YaleUniversity / ZAP_ASVS_ChecksLinks
ZAP scripts to implement ASVS L1 checking
☆16Updated 3 years ago
Alternatives and similar repositories for ZAP_ASVS_Checks
Users that are interested in ZAP_ASVS_Checks are comparing it to the libraries listed below
Sorting:
- Maturity Model Collaborative project☆15Updated 2 years ago
- Semgrep rules corresponding to the OWASP ASVS standard☆28Updated 5 years ago
- Presentations, training modules, and other education materials from Duo Security's Application Security team.☆77Updated 4 years ago
- ☆124Updated 2 years ago
- 🖇️ equivalence table between OWASP ASVS standard and STRIDE threat modeling methodology.☆77Updated last year
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆65Updated 2 years ago
- Route53/CloudFront Vulnerability Assessment Utility☆87Updated 2 years ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated 3 years ago
- InfoSec OpenAI Examples☆19Updated 2 years ago
- Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. …☆67Updated 5 months ago
- AppSecPipeline Specification for DevOps automation.☆40Updated 2 years ago
- ☆14Updated 2 years ago
- OWASP Threat Dragon with Gitlab Integration☆27Updated 8 years ago
- A small tool to help developers understand a huge set of security requirements from appsec teams☆47Updated 3 years ago
- ☆69Updated 4 months ago
- The Open Security Summit is focused on the collaboration between, Developers and Application Security☆45Updated 4 months ago
- A simple file-based scanner to look for potential AWS access and secret keys in files☆93Updated last year
- A Burp plugin to export findings to DefectDojo☆30Updated 2 years ago
- AWS Security Checks☆40Updated 7 years ago
- CI Pipeline with Pixi, the WAF OWASP Core Rule Set and TestCafe tests.☆15Updated 4 years ago
- AI featured threat modeling and security review action☆45Updated last year
- Whitebox evaluation of effective S3 object permissions, to identify publicly accessible files.☆78Updated 3 years ago
- ☆32Updated 2 years ago
- AI featured threat modeling and security review project☆16Updated last year
- ☆88Updated 4 years ago
- SEDATED® Project (Sensitive Enterprise Data Analyzer To Eliminate Disclosure)☆110Updated 10 months ago
- Dragon-GPT uses Chat-GPT, or local LLM, to execute automatic and AI-powered threat modeling analysis on a given OWASP Threat Dragon diagr…☆40Updated 5 months ago
- Docs: Vulnerability management aggregation of AppSec & OpSec (Tools Listing)☆31Updated 2 years ago
- Salesforce Policy Deviation Checker☆30Updated 5 years ago
- ☆18Updated 5 years ago