OWASP / glue
Application Security Automation
☆522Updated last year
Related projects ⓘ
Alternatives and complementary repositories for glue
- a ruggedization framework that embodies the principle "be mean to your code"☆982Updated 2 years ago
- An open source, online threat modelling tool from OWASP☆483Updated 4 months ago
- SAMM stands for Software Assurance Maturity Model.☆397Updated 2 years ago
- BDD Automated Security Tests for Web Applications☆562Updated 2 years ago
- Node application to help managing Maturity Models like the ones created by BSIMM and OpenSAMM☆188Updated 6 years ago
- OWASP Cloud Security - Enabling conversations through threat and control stories☆177Updated 5 years ago
- threatspec - continuous threat modeling, through code☆332Updated 3 years ago
- Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.☆720Updated 8 months ago
- This project is about creating and publishing threat model examples.☆409Updated 3 years ago
- A collection of ZAP scripts and tips provided by the community - pull requests very welcome!☆789Updated last week
- Content for OWASP Summit 2017 site☆128Updated 4 years ago
- The Secure Coding Framework☆262Updated 4 years ago
- A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestrat…☆274Updated this week
- Mittn: Security test tool runner for test automation in CI☆195Updated 10 months ago
- goSDL☆523Updated last year
- ThreadFix is a software vulnerability management platform. This GitHub site is far out of date. Please go to www.threadfix.it for up-to-d…☆340Updated last year
- Scan your code for security misconfiguration, search for passwords and secrets.☆638Updated last year
- A project security/vulnerability/risk scanning tool☆358Updated 3 years ago
- A simple tool for interacting with OWASP ZAP from the commandline.☆229Updated last year
- the docker for gauntlt☆86Updated last year
- A Continuous Threat Modeling methodology☆313Updated 2 years ago
- REST/JSON API to the Burp Suite security tool.☆547Updated 5 months ago
- Easy automated vulnerability scanning, reporting and analysis☆696Updated 4 years ago
- Repo to hold mapping of user-security-stories☆114Updated 5 years ago
- (DEPRECATED) Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR)…☆635Updated 10 months ago
- Getting a handle on container security☆632Updated 11 months ago
- a Damn Vulnerable Serverless Application☆534Updated last year
- An application to assist in the organization and prioritization of software security activities.☆136Updated 3 years ago
- dockscan is security vulnerability and audit scanner for Docker installations☆218Updated 8 years ago