Whitespots-OU / security-requirements-generator
A small tool to help developers understand a huge set of security requirements from appsec teams
β45Updated 2 years ago
Alternatives and similar repositories for security-requirements-generator:
Users that are interested in security-requirements-generator are comparing it to the libraries listed below
- ποΈ STRIDE vs. ASVS equivalence tableβ76Updated 7 months ago
- Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. β¦β62Updated 9 months ago
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.β107Updated last year
- Semgrep rules corresponding to the OWASP ASVS standardβ27Updated 4 years ago
- β63Updated 2 years ago
- The Open Threat Modeling Format (OTM) defines a platform independent way to define the threat model of any system.β171Updated 4 months ago
- β87Updated 3 years ago
- β124Updated last year
- NextJS-based single-page application for completing and reviewing SAMM assessmentsβ72Updated 2 years ago
- β110Updated last year
- β35Updated 3 years ago
- A powerful tool that leverages AI to automatically generate comprehensive security documentation for your projectsβ68Updated last month
- Presentations, training modules, and other education materials from Duo Security's Application Security team.β73Updated 3 years ago
- Dragon-GPT uses Chat-GPT, or local LLM, to execute automatic and AI-powered threat modeling analysis on a given OWASP Threat Dragon diagrβ¦β35Updated last month
- β33Updated 3 years ago
- AI featured threat modeling and security review actionβ43Updated 4 months ago
- An experimental project using LLM technology to generate security documentation for Open Source Software (OSS) projectsβ27Updated last month
- Threat Modeling Manifestoβ28Updated 8 months ago
- Segment's Threat Modeling training for our engineersβ243Updated 3 years ago
- Create notes during a security code review in VSCode π Import your favorite SAST tool findings π οΈ and collaborate with others π€β132Updated last week
- InfoSec OpenAI Examplesβ19Updated last year
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagramsβ103Updated 2 months ago
- Docs: Vulnerability management aggregation of AppSec & OpSec (Tools Listing)β30Updated last year
- OWASP Foundation Web Respositoryβ31Updated 2 years ago
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.β134Updated 4 years ago
- Core model including reused documentationβ95Updated 2 weeks ago
- StartLeft is an automation tool for generating Threat Models written in the Open Threat Model (OTM) format from a variety of different soβ¦β50Updated last week
- Protect against subdomain takeoverβ93Updated 10 months ago
- β10Updated 2 years ago
- β32Updated 4 years ago