appdefensealliance-dev / ASALinks
App Defense Alliance is now part of the Linux Foundation. The specs listed here are legacy specs part of Google programs. Check out the new Application Security Assessment (ASA) 1.0 specs at the link provided below.
☆79Updated last year
Alternatives and similar repositories for ASA
Users that are interested in ASA are comparing it to the libraries listed below
Sorting:
- A Python library and command line interface for CVE Services.☆70Updated 2 months ago
- Global IRT (Incident Response Team) is a project to describe common IRT and abuse contact information☆77Updated 2 years ago
- This repo contains the source for the CVE Services API.☆226Updated this week
- CVE Project Documentation☆86Updated 5 months ago
- OWASP Foundation Web Respository☆28Updated this week
- This repository contains a sample script which can be used to enable security vulnerability alerts in all of the repositories in a given …☆81Updated last year
- Desktop variant of OWASP Threat Dragon☆78Updated 4 years ago
- CVE Automation Working Group☆180Updated last week
- Core model including reused documentation☆100Updated last week
- ☆131Updated last week
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 5 years ago
- ☆105Updated this week
- Presentations, training modules, and other education materials from Duo Security's Application Security team.☆77Updated 4 years ago
- ☆55Updated last week
- GitHub Actions for MobSF☆25Updated last year
- Software Component Verification Standard (SCVS)☆152Updated 8 months ago
- A simple web app that helps developers understand the ASVS requirements. Now supporting ASVS 5.0☆163Updated 3 weeks ago
- A community collection of security reviews of open source software components.☆96Updated last year
- OWASP Threat Dragon core files☆11Updated last year
- OpenID Shared Signals Working Group Repository☆72Updated this week
- Web Application Security Checklist☆134Updated 8 months ago
- ☆27Updated last year
- ☆37Updated 9 months ago
- 🖇️ equivalence table between OWASP ASVS standard and STRIDE threat modeling methodology.☆75Updated last year
- OWASP Foundation Web Respository☆16Updated 2 weeks ago
- DustiLock is a tool to find which of your dependencies is susceptible to a Dependency Confusion attack.☆40Updated 4 years ago
- AI featured threat modeling and security review action☆45Updated last year
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated 3 years ago
- The Open Security Summit is focused on the collaboration between, Developers and Application Security☆45Updated 5 months ago
- drHEADer helps with the audit of security headers received in response to a single request or a list of requests.☆112Updated 11 months ago