appdefensealliance-dev / ASALinks
App Defense Alliance is now part of the Linux Foundation. The specs listed here are legacy specs part of Google programs. Check out the new Application Security Assessment (ASA) 1.0 specs at the link provided below.
☆78Updated last year
Alternatives and similar repositories for ASA
Users that are interested in ASA are comparing it to the libraries listed below
Sorting:
- ☆106Updated this week
- OWASP Foundation Web Respository☆28Updated this week
- CVE Project Documentation☆87Updated 4 months ago
- Core model including reused documentation☆99Updated 6 months ago
- Global IRT (Incident Response Team) is a project to describe common IRT and abuse contact information☆76Updated last year
- ☆28Updated last year
- ☆53Updated 2 months ago
- ☆130Updated 3 weeks ago
- AI featured threat modeling and security review action☆45Updated last year
- This repo contains the source for the CVE Services API.☆218Updated this week
- This repository contains a sample script which can be used to enable security vulnerability alerts in all of the repositories in a given …☆81Updated last year
- The Secure Coding Framework☆22Updated 5 years ago
- A Python library and command line interface for CVE Services.☆70Updated last month
- Desktop variant of OWASP Threat Dragon☆78Updated 4 years ago
- OWASP Foundation Web Respository☆20Updated last month
- ☆33Updated 3 years ago
- Semgrep rules corresponding to the OWASP ASVS standard☆28Updated 5 years ago
- OWASP Foundation Web Respository☆31Updated last month
- OWASP Foundation Web Respository☆20Updated 4 years ago
- Presentations, training modules, and other education materials from Duo Security's Application Security team.☆77Updated 4 years ago
- Web Application Security Checklist☆133Updated 7 months ago
- OWASP Foundation Web Respository☆83Updated 2 weeks ago
- CVE Automation Working Group☆180Updated this week
- Pin designs for security related items☆37Updated last year
- ☆35Updated 4 years ago
- A reimplementation of the EtherApe style display for OS X. Note that this is not a fork of EtherApe. Written in a kinder, gentler, age …☆18Updated 6 years ago
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.☆111Updated last year
- 🖇️ equivalence table between OWASP ASVS standard and STRIDE threat modeling methodology.☆77Updated last year
- ZAP scripts to implement ASVS L1 checking☆16Updated 3 years ago
- A community collection of security reviews of open source software components.☆96Updated last year