ShiftLeftSecurity / shiftleft-scan-vscode
ShiftLeft Scan is a free and open-source commercial-grade security tool for modern DevOps teams.
☆13Updated 2 years ago
Alternatives and similar repositories for shiftleft-scan-vscode
Users that are interested in shiftleft-scan-vscode are comparing it to the libraries listed below
Sorting:
- Run CodeQL queries at scale using Multi-Repository Variant Analysis (MRVA)☆58Updated last month
- Externalize Java application access to protected resources as log messages.☆41Updated 3 weeks ago
- A HTTP PoC Endpoint for cve-2020-5260 which can be deployed to Heroku☆37Updated 5 years ago
- INTERCEPT / Policy as Code Auditing & Compliance☆84Updated 3 months ago
- A collection of various scripts and automations to simplify Checkmarx SAST and IAST setup and use☆14Updated 6 years ago
- *Unofficial* lgtm.com CLI — Use at your own risk. Also don't add more than 3K projects to "My projects" list.☆13Updated 3 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- Evaluation Framework for Dependency Analysis (EFDA)☆43Updated 3 years ago
- ☆14Updated last year
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- Collection of python helper API's for interacting with LGTM.com in ways the official API doesn't support.☆24Updated 3 years ago
- TSLint rules for Angular☆18Updated 6 years ago
- Repository to showcase various configuration recipes with various technologies☆35Updated 2 years ago
- Intentionally vulnerable Go web app.☆43Updated 3 months ago
- A tool for detecting regular expression denial-of-service vulnerabilities in Android apps.☆34Updated 8 years ago
- An extensible, heuristic-based vulnerability scanning tool for installed npm packages☆50Updated 3 years ago
- BurpSuite dockerized☆11Updated 7 years ago
- BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.☆65Updated 2 weeks ago
- Mitigate security concerns of Dependency Confusion supply chain security risks☆46Updated 2 years ago
- A PoC that shows that Web Vulnerabilities can indeed be interesting☆20Updated 7 years ago
- An example repository that demonstrates how the build custom CodeQL bundles that include query customizations through the `Customizations…☆25Updated 2 years ago
- Spring-Boot app for demonstrating security vulnaribilities☆13Updated 5 years ago
- Proof-of-concept CORS exploitation tool.☆35Updated 5 years ago
- Prepackaged and precompiled github codeql container for rapid analysis, deployment and development.☆118Updated last year
- Identify vulnerable libraries in Maven dependencies☆46Updated 2 years ago
- Writeup of CVE-2017-1002101 with sample "exploit"/escape☆35Updated 7 years ago
- Anti-Takeover is a sub domain monitoring tool for (blue/purple) team / internal security team which uses cloud flare. Currently Anti-Take…☆12Updated 4 years ago
- ☆16Updated 6 years ago
- Proof of Concept exploit for Kubernetes CVE-2020-8559☆20Updated 4 years ago
- Fork of https://github.com/PortSwigger/param-miner for header smuggling research☆12Updated 3 years ago