Skip to content

Application

StackHawk

StackHawk makes it simple for developers to find, triage, and fix application security bugs. Scan your application for AppSec bugs in the code your team wrote, triage and fix with provided documentation, and automate in your pipeline to prevent future bugs from hitting prod.

With StackHawk’s CodeQL integration, teams can leverage the power of DAST and SAST to quickly fix the most important application and API security vulnerabilities.

The StackHawk difference:

Dynamic Application Scanning: Use HawkScan to find and fix security bugs in your web apps, before they hit production. Get started with your first scan in minutes.

🦸 Built for Modern Dev Teams: Automate scans with Docker commands, manage configs via YAML, and add app scanning as a build stage with GitHub Actions. We’re built for dev teams that care about security and quality, with lots of documentation.

🔬 Know Where to Focus: DAST and SAST testing works together to identify the high-priority, exploitable security issues in your code. No more manual correlation across tools, and no other software required.

🏎️ Drive Efficiency: Eliminate context switching across tools and give your team a comprehensive understanding of application and API security issues with a single look. Save time and keep your developers focused on software delivery.

StackHawk screenshot

Pricing and setup

StackHawk logo preview
StackHawk

Free

Free for a single application and open source projects.

  • Unlimited scans and environments
  • CI/CD Automation
  • Finding triage
  • Run via Docker or CLI

Next: Confirm your installation location.

StackHawk is provided by a third-party and is governed by separate terms of service, privacy policy, and support documentation.