DefectDojo / godojo
Golang installer for DefectDojo
☆27Updated 2 months ago
Alternatives and similar repositories for godojo:
Users that are interested in godojo are comparing it to the libraries listed below
- ZAP Management Scripts☆23Updated this week
- GitHub action to run Threagile, the agile threat modeling toolkit, on a repo's threagile.yaml file☆13Updated 10 months ago
- OWASP Foundation Web Respository☆28Updated 7 months ago
- OWASP Foundation Web Respository☆10Updated last year
- A tool to run nmap against each line in a script.☆17Updated 4 years ago
- Reconnaissance tool for GitLab and GitHub organizations☆52Updated last year
- OWASP Threat Dragon with Gitlab Integration☆25Updated 7 years ago
- a tool to audit the istio service mesh☆173Updated 3 years ago
- Dependency Combobulator☆93Updated last year
- Sample code snippets for consuming the CloudSploit API☆13Updated last year
- Maturity Model Collaborative project☆14Updated 2 years ago
- A curated list of security tools for Hackers & Builders!☆99Updated 8 months ago
- This repository contains a Python client for interfacing with the [crt.sh](https://crt.sh/) website, allowing users to retrieve informati…☆13Updated 7 months ago
- Notify is a helper utility written in Go that allows you to post output to multiple platforms.☆15Updated 2 years ago
- Discover vulnerabilities and container image misconfiguration in production environments.☆55Updated last month
- A repository for maintaining a list of the top domains based on multiple lists☆21Updated 2 years ago
- Go module that returns supported regions for a service or supported services for a region☆16Updated 9 months ago
- A basic Python program to check Cybersecurity & Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog☆18Updated last year
- The Open Security Summit is focused on the collaboration between, Developers and Application Security☆45Updated 3 months ago
- Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayBackend pro…☆16Updated 6 months ago
- DEPRECATED: A set of utilities for converting and working with compliance data for viewing in the heimdall applications☆35Updated 3 years ago
- PoC: Python package static and dynamic analysis to detect environment variable stealing☆10Updated 4 years ago
- A command line tool for detecting vulnerabilities in Python dependencies and doing safe package installs☆51Updated 2 years ago
- ☆31Updated 2 years ago
- DefectDojo Community Content☆17Updated 5 months ago
- Welcome to the NCC Group Threat Intelligence Alert repo, here you will find the alerts which we have raised to our customers regarding in…☆25Updated 2 years ago
- An implementation of infrastructure-as-code scanning using dynamic tooling.☆56Updated 3 years ago
- ATHI — An AI Threat Modeling Framework for Policymakers☆51Updated last year
- Kubernetes Security Testing Guide☆26Updated 11 months ago
- Burp Suite Enterprise Edition Power Tools☆17Updated 8 months ago