SecureStackCo / actions-log4jLinks
A GitHub Action that scans your public web applications for log4j vulnerabilities after every deployment. Add this to your dev, staging and prod steps and SecureStack will make sure that what you've just deployed is secure and meets your requirements.
☆15Updated 3 years ago
Alternatives and similar repositories for actions-log4j
Users that are interested in actions-log4j are comparing it to the libraries listed below
Sorting:
- SecureStack Application Bill of Materials (ABOM/SBOM)☆13Updated 2 years ago
- A GitHub Action for using SecureStack to analyse a repository codebase for vulnerabilities in library dependencies (software composition …☆22Updated 3 years ago
- A GitHub Action that scans your public web applications after every deployment. Add this to your dev, staging and prod steps and SecureS…☆24Updated last year
- Adding this GitHub Action will scan your repository for sensitive data in your source code. We find things like passwords, server host s…☆31Updated last year
- All of our GitHub Actions rolled into one. Or as we like to say: One GitHub Action to rule them all!☆21Updated last year
- A GitHub Action that creates a SBOM from your application so you can meet compliance and security requirements. Add this to your dev, sta…☆24Updated last year
- OWASP ASVS Security Evaluation Templates with Nuclei☆35Updated last month
- This repository hosts several snippets and file related to the BsidesLV 2024 talk about Shadow and Zombie APIs by me☆18Updated 10 months ago
- Source code for the Binaries of OWASP WrongSecrets☆11Updated last week
- Maturity Model Collaborative project☆15Updated 2 years ago
- Raf Scanner IDE☆11Updated 2 years ago
- GCP Audit checks projects in Google Cloud for compliance with CIS Benchmarks☆23Updated 2 weeks ago
- This tool analyzes a given Gitlab repository and searches for dangling or force-pushed commits containing potential secret or interesting…☆47Updated 9 months ago
- OWASP Foundation Web Respository☆31Updated 2 years ago
- OWASP Foundation Web Respository☆18Updated 2 weeks ago
- ☆21Updated 2 years ago
- DustiLock is a tool to find which of your dependencies is susceptible to a Dependency Confusion attack.☆38Updated 3 years ago
- ☆12Updated 3 years ago
- A Collection of Wordlists for Penetration Testing☆15Updated 5 months ago
- A steampipe plugin to query projectdiscovery.io tools.☆26Updated 10 months ago
- A simple script that generates an Excel friendly CSV file from an Amass JSON file.☆13Updated 3 years ago
- Additional active scan checks for BURP☆27Updated 8 months ago
- Proof-of-concept code for research into GitHub Actions Cache poisoning.☆21Updated 2 months ago
- Damn Vulnerable Browser Extension (DVBE), previously named as Badly Coded Browser Extension (BCBE), is an open-source vulnerable Chrome E…☆24Updated 3 months ago
- Regex patterns for manual application source code review☆28Updated 4 years ago
- InfoSec OpenAI Examples☆19Updated last year
- Nuclei plugins to audit Chrome extensions☆64Updated 10 months ago
- This tool is intended for bounty hunters, the script installs and launches the best set of tools for expanding the attack surface, for W…☆13Updated last year
- Advanced test for proxy & waf☆13Updated 8 months ago
- Example repository for GitHub Actions Time of Check to Time of Use (TOCTOU vulnerabilities)☆23Updated last month