BugAlertDotOrg / bugalert
☆207Updated last year
Alternatives and similar repositories for bugalert:
Users that are interested in bugalert are comparing it to the libraries listed below
- Hashes for vulnerable LOG4J versions☆153Updated 3 years ago
- App that simplifies building decision trees to model adverse scenarios☆195Updated 6 months ago
- Agile Threat Modeling Toolkit☆642Updated 2 weeks ago
- Graph-based security analysis for everyone☆340Updated last year
- Documenting your Threat Models with HCL☆413Updated 4 months ago
- A tool to automatically build a dependency graph and Software Bill of Materials (SBOM) for packages and arbitrary source code repositorie…☆346Updated last month
- threatspec - continuous threat modeling, through code☆343Updated 4 years ago
- Checks all maintainers of all NPM and Pypi packages for hijackable packages through domain re-registration☆291Updated this week
- An open project to list all publicly known cloud vulnerabilities and CSP security issues☆315Updated last week
- Built-in Panther detection rules and policies☆352Updated this week
- A Cloud Security Posture Manager or CSPM with a focus on security analysis for the modern cloud stack and a focus on the emerging threat …☆179Updated 5 months ago
- Scan is a free & Open Source DevSecOps tool for performing static analysis based security testing of your applications and its dependenci…☆822Updated last year
- CISA's catalog of bad practices that are exceptionally risky.☆204Updated 2 months ago
- Segment's Threat Modeling training for our engineers☆240Updated 3 years ago
- Private key usage verification☆421Updated last month
- A daily updated summary of the most frequent types of security advisories currently being reported from different sources.☆252Updated 11 months ago
- Production-ready detection & response queries for osquery☆539Updated this week
- ☆617Updated last year
- Automated Attack Simulation in the Cloud, complete with detection use cases.☆555Updated 2 months ago
- ☆240Updated 6 months ago
- Threat matrix for CI/CD Pipeline☆743Updated 6 months ago
- ☆557Updated 3 years ago
- Playing around with Stratus Red Team (Cloud Attack simulation tool) and SumoLogic☆284Updated 2 years ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆488Updated 9 months ago
- A small set of scripts to summarize AWS Security Groups, and generate visualizations of the rules.☆62Updated 4 years ago
- A collection of intelligence about Log4Shell and its exploitation activity.☆182Updated 2 years ago
- boostsecurityio/poutine☆244Updated 3 weeks ago
- BlueHound - pinpoint the security issues that actually matter☆728Updated last year
- A collection of real-world threat model examples across various technologies, providing practical insights into identifying and mitigatin…☆405Updated 3 weeks ago
- ☆403Updated 2 years ago