OWASP / IoT-Security-Verification-Standard-ISVS
OWASP IoT Security Verification Standard (ISVS)
☆141Updated 2 years ago
Alternatives and similar repositories for IoT-Security-Verification-Standard-ISVS
Users that are interested in IoT-Security-Verification-Standard-ISVS are comparing it to the libraries listed below
Sorting:
- NCC Group Template for the Microsoft Threat Modeling Tool 2016 for Automotive Security☆47Updated 4 years ago
- IoTGoat is a deliberately insecure firmware based on OpenWrt.☆182Updated 5 years ago
- The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers,…☆420Updated 2 years ago
- The IoT Security Testing Guide (ISTG) provides a comprehensive methodology for penetration tests in the IoT field, offering flexibility t…☆100Updated 7 months ago
- Set of tools for security testing of Internet of Things devices using specific network IoT protocols☆358Updated 11 months ago
- Embedded AppSec Best Practices☆41Updated last year
- materials we hand out☆144Updated last month
- IriusRisk Community☆65Updated last year
- IoT Penetration Testing Cookbook, published by Packt☆118Updated 2 years ago
- ☆87Updated 3 years ago
- ☆33Updated 3 years ago
- The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebas…☆142Updated last year
- Static Token And Credential Scanner☆96Updated 2 years ago
- Desktop variant of OWASP Threat Dragon☆77Updated 3 years ago
- threatspec - continuous threat modeling, through code☆357Updated 4 years ago
- ☆63Updated 2 years ago
- 🖇️ STRIDE vs. ASVS equivalence table☆76Updated 8 months ago
- Presentations, training modules, and other education materials from Duo Security's Application Security team.☆73Updated 3 years ago
- ☆32Updated 4 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆352Updated 4 years ago
- Purposely vulnerable Java application to help lead secure coding workshops☆179Updated 10 months ago
- Create notes during a security code review in VSCode 📝 Import your favorite SAST tool findings 🛠️ and collaborate with others 🤝☆133Updated last month
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- TROMMEL: Sift Through Embedded Device Files to Identify Potential Vulnerable Indicators☆208Updated 4 years ago
- This project is about creating and publishing threat model examples.☆419Updated 3 years ago
- ☆192Updated 6 months ago
- A simple web app that helps developers understand the ASVS requirements.☆157Updated 2 months ago
- Project intended to make Attack Maps part of software development by reducing the time it takes to complete them.☆48Updated 8 years ago
- Script for searching the extracted firmware file system for goodies!☆29Updated 5 years ago
- Collection of writeups on ICS/SCADA security.☆171Updated last month