Software Alternatives, Accelerators & Startups

Proxyman.io VS Detectify

Compare Proxyman.io VS Detectify and see what are their differences

Proxyman.io logo Proxyman.io

Proxyman is a high-performance macOS app, which enables developers to view HTTP/HTTPS requests from apps and domains.

Detectify logo Detectify

Detectify provides a user friendly and thorough web security scan that allows you to focus 100% on web development.
  • Proxyman.io Landing page
    Landing page //
    2023-02-25

Modern and Delightful HTTP Debugging Proxy Proxyman is a native, high-performance macOS application, which enables developers to observe and manipulate HTTP/HTTPS requests.

  • Detectify Landing page
    Landing page //
    2023-07-10

Proxyman.io videos

No Proxyman.io videos yet. You could help us improve this page by suggesting one.

+ Add video

Detectify videos

Detectify Crowdsource | Meet the Hacker-Gerben Janssen van Doorn

More videos:

  • Demo - Detectify Demo: Get started with Detectify
  • Review - A complete video walkthrough of the Detectify tool

Category Popularity

0-100% (relative to Proxyman.io and Detectify)
Developer Tools
100 100%
0% 0
Web Application Security
0 0%
100% 100
Proxy
100 100%
0% 0
Security
49 49%
51% 51

User comments

Share your experience with using Proxyman.io and Detectify. For example, how are they different and which one is better?
Log in or Post with

Reviews

These are some of the external sources and on-site user reviews we've used to compare Proxyman.io and Detectify

Proxyman.io Reviews

Top 10 HTTP Client and Web Debugging Proxy Tools (2023)
Proxyman just like Paw is a native macOS web debugging proxy application. This tool stands as an intermediary or a man-in-the-middle server. With its built-in macOS setup, you can capture, inspect and get around HTTP(s) traffic, request, and responses easily. What set Proxyman aside from Paw is the fact that it is more advance in functionalities.
12 HTTP Client and Web Debugging Proxy Tools
Similar to the above-mentioned Paw, Proxyman is a premium native macOS web debugging proxy application.
Source: geekflare.com
Comparing Charles Proxy, Fiddler, Wireshark, and Requestly
On the pricing front, Requestly strikes a balance between affordability and functionality. It is an open-source tool, offering freemium to individual developers and affordable pricing plans for team collaboration. We have also clearly differentiated how Requestly differs from Wireshark and other web debugging tools like Proxyman, Modheader, and HTTP ToolKit separately.
Source: dev.to

Detectify Reviews

We have no reviews of Detectify yet.
Be the first one to post

Social recommendations and mentions

Based on our record, Proxyman.io should be more popular than Detectify. It has been mentiond 24 times since March 2021. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.

Proxyman.io mentions (24)

  • Show HN: Pākiki Proxy – An intercepting proxy for penetration pesting
    I previously used Proxyman [1] on iOS to the http requests send over TLS. It worked rather nicely. Proxyman in this case starts a VPN which handles all the traffic. It uses custom certificate to decrypt the messages. [1] https://proxyman.io/. - Source: Hacker News / 7 months ago
  • A collection of useful Mac Apps
    Proxyman - Price: Free (optional paid plans available) Modern and intuitive HTTP/HTTPS debugging proxy app for macOS. Source: 10 months ago
  • What are your favorite apps that has active development? (frequent new features, bug fixes, etc)
    I'm using self-developed app MindMac daily to talk with ChatGPT, Proxyman to capture network, TablePlus to access databases and CleanshotX to take screenshots. All of them are currently in an active status. Source: 11 months ago
  • Mac Power Users 690: Better Touch Tool with Andreas Hegenberg
    Links and Show Notes:More Power Users: Ad-free episodes with regular bonus segmentsSubmit Feedbackfolivora.ai - Great Tools for your Mac!iPhone Praktikum 2009GitHub - quicklywilliam/multiclutch: Customization App for Macbooks with MultiTouch supportHopperFSMonitorProxyman · Native, Modern Web Debugging Proxy · Inspect network traffic from Mac, iOS, Android devices with easeCharles Web Debugging Proxy • HTTP... Source: about 1 year ago
  • Why is the iOS chess.com app trying to connect to Proxyman?
    Basically, Atlantis is a framework from Proxyman to capture their HTTP/HTTPS traffic for debugging purposes. It only needs during development, and should be removed from the production (AppStore) build. Source: about 1 year ago
View more

Detectify mentions (4)

  • What are the actual security implications of port forwarding?
    Detectify once made an offer of making free scans which I took them up on. There are plenty of free Content Security Policy (CSP) and other vulnerability checkers around such as Observatory or Pentest. Shields UP!! Will identify which ports you have open. Source: 6 months ago
  • Ask HN: Who is hiring? (February 2022)
    Detectify | Community Manager, Crowdsource | REMOTE (Offices in Boston, US & Stockholm, Sweden. We help with relocation if wanted) https://detectify.com/ We are a cyber security company in the industry, and more specifically the EASM (External Attack Surface Monitoring) space by automating and scaling the knowledge of hundreds of ethical hackers through our SaaS platform. Currently through our unique to Detectify... - Source: Hacker News / over 2 years ago
  • DAST in Gitlab
    A concept-level idea would be this: 1) For your staging/UAT environment pipeline stages, add a "DAST scan" step, eg. With Detectify (which also has an API accommodating this need) 2) I'd assume, independently from the DAST scan, you ran some tests on UAT. Allow the scan to complete during the time it takes to run your UAT tests. After that, you'll get a report (automated or not) from your scanner. 3) When... Source: almost 3 years ago
  • Subdomain Takeover: Ignore This Vulnerability at Your Peril
    Subdomain takeover was pioneered by ethical hacker Frans Rosén and popularized by Detectify in a seminal blogpost as early as 2014. However, it remains an underestimated (or outright overlooked) and widespread vulnerability. The rise of cloud solutions certainly hasn't helped curb the spread. - Source: dev.to / about 3 years ago

What are some alternatives?

When comparing Proxyman.io and Detectify, you can also consider the following products

Charles Proxy - HTTP proxy / HTTP monitor / Reverse Proxy

Burp Suite - Burp Suite is an integrated platform for performing security testing of web applications.

HTTP Toolkit - Beautiful, cross-platform & open-source tools to debug, test & build with HTTP(S). One-click setup for browsers, servers, Android, CLI tools, scripts and more.

Intruder - Intruder is a security monitoring platform for internet-facing systems.

mitmproxy - mitmproxy is an SSL-capable man-in-the-middle proxy for HTTP.

Websecurify - Websecurify free and premium security tools automatically scan websites for vulnerabilities like SQL Injection, Cross-site Scripting and others