247arjun / ai-secure-code-review
Welcome to `ai-secure-code-review`, a repository that integrates static analysis tools with Generative AI, specifically Semgrep and Azure OpenAI's GPT models, to automate and enhance code reviews for improved efficiency, scalability, and effectiveness in identifying potential software vulnerabilities.
☆25Updated 2 months ago
Alternatives and similar repositories for ai-secure-code-review:
Users that are interested in ai-secure-code-review are comparing it to the libraries listed below
- GCP GOAT is the vulnerable application for learn the GCP Security☆63Updated last year
- Tarpit - A Web application seeded with vulnerabilities, rootkits, backdoors & data leaks☆78Updated 2 years ago
- Create notes during a security code review in VSCode 📝 Import your favorite SAST tool findings 🛠️ and collaborate with others 🤝☆132Updated last year
- InfoSec OpenAI Examples☆19Updated last year
- 📚A curated list of product security resources.☆19Updated 2 years ago
- Blogpost series showcasing interesting cloud - web app security bugs☆47Updated last year
- ☆110Updated last year
- ☆82Updated 3 years ago
- My personal collection of resources (mostly tools and training materials) for source code security audits.☆59Updated 5 months ago
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆119Updated 2 years ago
- LLM Testing Findings Templates☆66Updated 11 months ago
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- 🖇️ STRIDE vs. ASVS equivalence table☆75Updated 5 months ago
- GraphQL security workshop labs☆101Updated 6 months ago
- MetaSec.js combines all the free open-source security tools to identify issues with JavaScript and automates the boring parts☆80Updated last year
- A very vulnerable implementation of a GraphQL API.☆57Updated 3 years ago
- Run Capture the Flags and Security Trainings with OWASP WrongSecrets☆43Updated this week
- This repository hosts several snippets and file related to the BsidesLV 2024 talk about Shadow and Zombie APIs by me☆17Updated 5 months ago
- Custom scripts for the PIPER Burp extensions.☆97Updated last year
- Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. …☆61Updated 7 months ago
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.☆135Updated 4 years ago
- A Burp Suite Extension for parsing Project Files from the CLI.☆86Updated 4 months ago
- OWASP Foundation Web Respository☆34Updated 4 months ago
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams☆101Updated 2 weeks ago
- A public cloud security knowledgebase - https://www.secwiki.cloud/☆51Updated 2 months ago
- Some good resources for getting started with application security☆141Updated 3 years ago
- ☆33Updated 4 years ago
- Contains all my research and content produced regarding the log4shell vulnerability☆31Updated 3 years ago
- Do bulk whois lookups and get alerted on domains of interest.☆24Updated 5 months ago
- AI featured threat modeling and security review action☆42Updated 2 months ago