OWASP / www-project-dependency-checkLinks
OWASP Foundation Web Respository
☆15Updated this week
Alternatives and similar repositories for www-project-dependency-check
Users that are interested in www-project-dependency-check are comparing it to the libraries listed below
Sorting:
- Checkmarx Scan and Result Orchestration☆99Updated this week
- Container Security Verification Standard☆58Updated 6 years ago
- Purposely vulnerable Java application to help lead secure coding workshops☆189Updated last year
- ZAP add-on containing the web-backdoors and attack files from FuzzDB☆19Updated 2 weeks ago
- Global Security Database☆315Updated last year
- Checkmarx Python SDK☆29Updated this week
- A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC☆32Updated 10 months ago
- GitHub Satellite 2020 workshops on finding security vulnerabilities with CodeQL for Java/JavaScript.☆211Updated last year
- oauth security guidelines☆228Updated 6 years ago
- OWASP Foundation Web Respository☆63Updated 2 years ago
- A collection of various scripts and automations to simplify Checkmarx SAST and IAST setup and use☆14Updated 7 years ago
- DevSecOps Toolchain☆112Updated 7 years ago
- A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.☆61Updated 5 months ago
- Automate security tests using Burp Suite.☆232Updated last year
- Semgrep rules corresponding to the OWASP ASVS standard☆28Updated 5 years ago
- Zap baseline scanner in Docker with authentication☆103Updated last year
- Vulnerability database and package search for sources such as Linux, OSV, NVD, GitHub and npm. Powered by sqlite, CVE 5.1, purl, and vers…☆129Updated 3 months ago
- Damn Vulnerable Java (EE) Application☆143Updated last year
- Prepackaged and precompiled github codeql container for rapid analysis, deployment and development.☆119Updated last year
- Software Component Verification Standard (SCVS)☆150Updated 7 months ago
- Fully open-source SAST scanner supporting a range of languages and frameworks. Integrates with major CI pipelines and IDE such as Azure D…☆149Updated 5 years ago
- API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities☆404Updated 8 years ago
- A comprehensive list of software composition analysis tools.☆157Updated 3 weeks ago
- OWASP Foundation Web Respository☆37Updated last month
- Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning …☆43Updated last month
- ☆204Updated last year
- Vulnerable Java based Web Application☆272Updated last year
- Node application to help managing Maturity Models like the ones created by BSIMM and OpenSAMM☆195Updated 7 years ago
- GH CLI CodeQL Scan Extension☆20Updated 2 months ago
- A simple Java command-line utility to mirror the entire contents of VulnDB.☆47Updated 4 months ago