This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Dynamic Analysis

From OWASP
Jump to: navigation, search
This article is a stub. You can help OWASP by expanding it or discussing it on its Talk page.


Dynamic analysis describes finding vulnerabilities in a running application, as opposed to Static Analysis. There are two main types of dynamic analysis: