OWASP / RiskAssessmentFramework
The Secure Coding Framework
☆262Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for RiskAssessmentFramework
- A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestrat…☆274Updated this week
- SAMM stands for Software Assurance Maturity Model.☆397Updated 2 years ago
- The OWASP SecureTea Project provides a one-stop security solution for various devices (personal computers / servers / IoT devices)☆290Updated last year
- OWASP Cloud Security - Enabling conversations through threat and control stories☆177Updated 5 years ago
- Content for OWASP Summit 2017 site☆128Updated 4 years ago
- Node application to help managing Maturity Models like the ones created by BSIMM and OpenSAMM☆188Updated 6 years ago
- threatspec - continuous threat modeling, through code☆332Updated 3 years ago
- An open source, online threat modelling tool from OWASP☆483Updated 4 months ago
- Container Security Verification Standard☆57Updated 5 years ago
- This project is about creating and publishing threat model examples.☆409Updated 3 years ago
- A simple web app that helps developers understand the ASVS requirements.☆154Updated 8 months ago
- OWASP Serverless Top 10☆213Updated 3 years ago
- Desktop variant of OWASP Threat Dragon☆77Updated 3 years ago
- Repo to hold mapping of user-security-stories☆114Updated 5 years ago
- OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development☆175Updated 3 months ago
- Collection of links to Security stuff☆115Updated 3 weeks ago
- a Damn Vulnerable Serverless Application☆534Updated last year
- Application Security Automation☆522Updated last year
- The ZAP Heads Up Display (HUD)☆253Updated last week
- OWASP Testing Guide☆110Updated 8 years ago
- Sample scan files for testing DefectDojo imports☆75Updated 3 weeks ago
- OWASP ASVS checklist for audits☆193Updated 10 months ago
- The DevSecOps toolset for REST APIs☆271Updated last year
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆61Updated last year
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆481Updated 6 years ago
- A Continuous Threat Modeling methodology☆313Updated 2 years ago
- Python API library for DefectDojo☆40Updated last year
- Project intended to make Attack Maps part of software development by reducing the time it takes to complete them.☆46Updated 7 years ago