checkmarx-ts / checkmarx-python-sdk
Checkmarx Python SDK
☆27Updated this week
Related projects ⓘ
Alternatives and complementary repositories for checkmarx-python-sdk
- Checkmarx Scan and Result Orchestration☆88Updated this week
- Useful tools and Examples made by Checkmarx Professional Services☆38Updated 2 months ago
- Python API library for DefectDojo☆40Updated last year
- Checkmarx Health Monitor☆18Updated last year
- Exports vulnerability scan data from the Checkmarx SAST platform for use in analytical tools.☆19Updated 2 weeks ago
- Node application to help managing Maturity Models like the ones created by BSIMM and OpenSAMM☆188Updated 6 years ago
- The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebas…☆141Updated 8 months ago
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- Damn Vulnerable Java (EE) Application☆130Updated 9 months ago
- Software Component Verification Standard (SCVS)☆135Updated 7 months ago
- Fully open-source SAST scanner supporting a range of languages and frameworks. Integrates with major CI pipelines and IDE such as Azure D…☆147Updated 4 years ago
- OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web…☆670Updated 4 months ago
- IriusRisk Community☆62Updated last year
- A collection of various scripts and automations to simplify Checkmarx SAST and IAST setup and use☆14Updated 6 years ago
- A collection of Semgrep rules which followed security guidelines for .NET and Java.☆16Updated 3 years ago
- Automate security tests using Burp Suite.☆223Updated 5 months ago
- Container Security Verification Standard☆57Updated 5 years ago
- Generic SAST Library☆125Updated last week
- Purposely vulnerable Java application to help lead secure coding workshops☆169Updated 4 months ago
- A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestrat…☆274Updated last week
- Project intended to make Attack Maps part of software development by reducing the time it takes to complete them.☆46Updated 7 years ago
- Intentionally Vulnerable Node Applications☆15Updated 4 years ago
- OWASP Benchmark Project Utilities - Provides scorecard generation and crawling tools for Benchmark style test suites.☆16Updated this week
- ☆32Updated last year
- ☆121Updated last year
- Evaluation Framework for Dependency Analysis (EFDA)☆42Updated 2 years ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated 2 years ago
- OWASP Foundation Web Respository☆64Updated last year
- flask-webgoat is a deliberately-vulnerable application written with the Flask web framework.☆19Updated 4 months ago