OWASP / PSCF
β28Updated 7 months ago
Related projects β
Alternatives and complementary repositories for PSCF
- ποΈ STRIDE vs. ASVS equivalence tableβ75Updated 2 months ago
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.β104Updated 9 months ago
- β61Updated last year
- Convert cloudtrail data to MITRE ATT&CK Sightingsβ79Updated 2 years ago
- β121Updated last year
- Presentations, training modules, and other education materials from Duo Security's Application Security team.β71Updated 3 years ago
- β30Updated 2 years ago
- The Open Threat Modeling Format (OTM) defines a platform independent way to define the threat model of any system.β169Updated 9 months ago
- A small tool to help developers understand a huge set of security requirements from appsec teamsβ45Updated 2 years ago
- Threat Modeling Manifestoβ27Updated 3 months ago
- β151Updated 2 months ago
- A CLI that scans for sensitive data in source codeβ13Updated last year
- A small set of scripts to summarize AWS Security Groups, and generate visualizations of the rules.β62Updated 4 years ago
- AI featured threat modeling and security review actionβ40Updated 5 months ago
- Protect against subdomain takeoverβ92Updated 5 months ago
- Semgrep rules corresponding to the OWASP ASVS standardβ27Updated 4 years ago
- An evolving repository of CloudTrail events with detailed descriptions, MITRE ATT&CK insights, real-world incidents, references and securβ¦β115Updated 3 weeks ago
- Cloud Commotion intends to cause chaos to simulate security incidentsβ137Updated 4 months ago
- β80Updated 3 years ago
- Nextdoor's Cloud Security Posture Management (CSPM) Evaluation Matrixβ57Updated last year
- Segment's Threat Modeling training for our engineersβ238Updated 3 years ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulneβ¦β31Updated last year
- OWASP Foundation Web Respositoryβ13Updated 6 months ago
- This is a companion to the Security Engineer Questionsβ200Updated 11 months ago
- β11Updated 8 months ago
- Docs: Vulnerability management aggregation of AppSec & OpSec (Tools Listing)β30Updated last year
- DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation oβ¦β82Updated 10 months ago
- ThreatModel for Amazon S3 - Library of all the attack scenarios on Amazon S3, and how to mitigate them following a risk-based approachβ151Updated last year
- β33Updated 3 years ago
- KaiMonkey provides vulnerable infrastructure as code (IaC) to help explore and understand common cloud security threats exposed via IaC.β96Updated 10 months ago