This is a work in progress and not a release. We're looking for volunteers. See Issues and Contribution to know how to collaborate.

Security Tools and Resources

Engineer/Developer Security Specialist

There is a very large amount of security tools and resources available, and sometimes it can feel overwhelming.

There is a wide range of security tools to test your web & mobile applications, such as OWASP ZAP or Burp Suite to scan your application for vulnerabilities, Snyk to check your dependencies, or MobSF for security analysis on Android/iOS applications.

For web3, there is also a wide range of tools. Rather than listing specific tools, we are providing links to repositories listing many of these tools:

  • https://github.com/safful/Web3-Security-Tools
  • https://github.com/OffcierCia/On-Chain-Investigations-Tools-List
  • https://github.com/shanzson/Smart-Contract-Auditor-Tools-and-Techniques
  • https://github.com/Anugrahsr/Awesome-web3-Security