appdefensealliance-dev / ASALinks
App Defense Alliance is now part of the Linux Foundation. The specs listed here are legacy specs part of Google programs. Check out the new Application Security Assessment (ASA) 1.0 specs at the link provided below.
☆79Updated last year
Alternatives and similar repositories for ASA
Users that are interested in ASA are comparing it to the libraries listed below
Sorting:
- ☆27Updated last year
- OWASP Foundation Web Respository☆28Updated 11 months ago
- ☆97Updated 10 months ago
- This repo contains the source for the CVE Services API.☆207Updated this week
- CVE Project Documentation☆84Updated last week
- Global IRT (Incident Response Team) is a project to describe common IRT and abuse contact information☆69Updated last year
- This repository contains a sample script which can be used to enable security vulnerability alerts in all of the repositories in a given …☆80Updated 9 months ago
- ☆56Updated 3 weeks ago
- Core model including reused documentation☆98Updated last month
- ☆119Updated this week
- Desktop variant of OWASP Threat Dragon☆77Updated 4 years ago
- Bugcrowd’s baseline priority ratings for common security vulnerabilities☆480Updated 2 weeks ago
- OWASP Foundation Web Respository☆78Updated last month
- Presentations, training modules, and other education materials from Duo Security's Application Security team.☆74Updated 4 years ago
- A simple web app that helps developers understand the ASVS requirements.☆158Updated 5 months ago
- The Open Security Summit is focused on the collaboration between, Developers and Application Security☆45Updated 2 weeks ago
- Software Component Verification Standard (SCVS)☆149Updated 3 months ago
- OWASP Threat Dragon core files☆11Updated 11 months ago
- A guide on coordinated vulnerability disclosure for open source projects. Includes templates for security policies (security.md) and disc…☆136Updated last year
- CVE Automation Working Group☆172Updated this week
- GitHub Actions for MobSF☆25Updated last year
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.☆108Updated last year
- OWASP Foundation Web Respository☆71Updated 4 months ago
- OWASP Code Review Guide Web Repository☆137Updated 3 years ago
- OWASP Project Developer Guide - Document and Project Web pages☆112Updated 3 weeks ago
- OWASP Foundation Web Respository☆16Updated 2 months ago
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- A checklist of practices for organizations dealing with account takeover (ATO)☆270Updated 9 months ago
- ☆28Updated last year
- Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. …☆65Updated last month