ZupIT / horusec-examples-vulnerabilities
Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.
☆13Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for horusec-examples-vulnerabilities
- Performing security tests inside your CI☆576Updated 5 months ago
- Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.☆1,147Updated this week
- Security Champions Playbook v 2.1☆347Updated last year
- Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilit…☆515Updated 2 years ago
- Notify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a …☆1,310Updated last week
- The OWASP DevSecOps Guideline can help us to embedding security as a part of the development pipeline.☆846Updated 3 months ago
- Scans Software Bill of Materials (SBOMs) for security vulnerabilities☆509Updated this week
- An open-source project in Golang to asess different API Security tools and WAF for detection logic and bypasses☆1,555Updated 3 weeks ago
- Code Scanning/SAST/Static Analysis/Linting using many tools/Scanners with One Report (Code, IaC) - Betterscan☆811Updated this week
- A list of open source web security scanners☆950Updated last month
- Vulnerable REST API with OWASP top 10 vulnerabilities for security testing☆922Updated 2 months ago
- An open source threat modeling tool from OWASP☆930Updated this week
- Organize your API security assessment by using MindAPI. It's free and open for community collaboration.☆823Updated last month
- DevSecOps Pipeline using SAST + DAST and SCA tools☆58Updated last year
- A Continuous Threat Modeling methodology☆311Updated 2 years ago
- OWASP Foundation Web Respository☆565Updated 9 months ago
- ☆181Updated last year
- Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hac…☆872Updated this week
- ☆492Updated last month
- API Security Project aims to present unique attack & defense methods in API Security field☆278Updated 2 years ago
- OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.☆298Updated this week
- Security Auditor Utility for GraphQL APIs☆382Updated 2 months ago
- ChopChop is a CLI to help developers scanning endpoints and identifying exposition of sensitive services/files/folders.☆675Updated last year
- Nginxpwner is a simple tool to look for common Nginx misconfigurations and vulnerabilities.☆1,475Updated 8 months ago
- Agile Threat Modeling Toolkit☆615Updated this week
- VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, i…☆427Updated last week
- This project is about creating and publishing threat model examples.☆408Updated 3 years ago
- Fast and light-weight API proxy firewall for request and response validation by OpenAPI specs.☆586Updated this week
- njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.☆375Updated this week
- Collection of Threat Models☆381Updated 2 years ago
- Checklist for container security - devsecops practices☆1,521Updated last year