YaleUniversity / ZAP_ASVS_Checks
ZAP scripts to implement ASVS L1 checking
☆15Updated 2 years ago
Alternatives and similar repositories for ZAP_ASVS_Checks:
Users that are interested in ZAP_ASVS_Checks are comparing it to the libraries listed below
- Maturity Model Collaborative project☆14Updated last year
- CI Pipeline with Pixi, the WAF OWASP Core Rule Set and TestCafe tests.☆15Updated 3 years ago
- AI featured threat modeling and security review project☆14Updated 2 months ago
- OWASP Threat Dragon with Gitlab Integration☆24Updated 7 years ago
- Updated incident response generator for training classes☆42Updated 3 years ago
- A powerful tool that leverages AI to automatically generate comprehensive security documentation for your projects☆21Updated this week
- InfoSec OpenAI Examples☆19Updated last year
- A set of AWS resources for testing the Log4Shell vulnerability, deployable with terraform☆12Updated 3 years ago
- ☆14Updated 2 years ago
- Tools to automate AWS Cloud security assessments☆23Updated 4 years ago
- ☆38Updated 9 months ago
- Presentations, training modules, and other education materials from Duo Security's Application Security team.☆72Updated 3 years ago
- Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters☆14Updated 4 years ago
- 🖇️ STRIDE vs. ASVS equivalence table☆75Updated 4 months ago
- A small library to alter AWS API requests; Used for fuzzing research☆21Updated last year
- Virtual Security Operations Center☆50Updated last year
- ☆11Updated 8 years ago
- Visualize your Terraform files☆34Updated 4 years ago
- Salesforce Policy Deviation Checker☆30Updated 4 years ago
- CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.☆29Updated 2 years ago
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- Core incident handling plugins for aws_ir cli, incident pony, and more.☆21Updated 6 years ago
- An nmap script to produce target lists for use with various tools.☆33Updated 3 years ago
- ☆10Updated 2 years ago
- AWS Security Checks☆36Updated 7 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆62Updated last year
- ☆18Updated 3 years ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated 2 years ago