cyfinoid / sbomplayLinks
Browser based Privacy Aware SBoM Exploration
☆13Updated last month
Alternatives and similar repositories for sbomplay
Users that are interested in sbomplay are comparing it to the libraries listed below
Sorting:
- ☆61Updated 2 months ago
- A powerful tool that leverages AI to automatically generate comprehensive security documentation for your projects☆90Updated 3 months ago
- Vulnerability impact analyzer that reduces false positives in SCA tools by performing intelligent code analysis. Uses agentic AI with ope…☆57Updated 6 months ago
- A small tool to help developers understand a huge set of security requirements from appsec teams☆47Updated 2 years ago
- InfoSec OpenAI Examples☆19Updated last year
- ☆38Updated 8 months ago
- Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. …☆66Updated 2 months ago
- An experimental project using LLM technology to generate security documentation for Open Source Software (OSS) projects☆33Updated 6 months ago
- A framework for understanding the capabilities of automated detection methods at identifying classes of application security vulnerabilit…☆30Updated this week
- Appollo is an open-source tool for continuous attack surface monitoring, helping organizations identify, analyze, and mitigate security r…☆40Updated 4 months ago
- ☆88Updated 4 years ago
- LLM Testing Findings Templates☆72Updated last year
- ☆97Updated 3 months ago
- A fun POC that is built to understand AI security agents.☆32Updated 8 months ago
- AI featured threat modeling and security review action☆45Updated 9 months ago
- AIGoat: A deliberately Vulnerable AI Infrastructure. Learn AI security through solving our challenges.☆247Updated 4 months ago
- ☆112Updated 2 years ago
- OWASP Foundation web repository☆374Updated 2 weeks ago
- GCP GOAT is the vulnerable application for learn the GCP Security☆65Updated 3 months ago
- 🧮 An online calculator to assess the risk of web vulnerabilities based on OWASP Risk Assessment☆160Updated 4 years ago
- The Arcanum Prompt Injection Taxonomy☆221Updated 3 weeks ago
- Personal Access Token (PAT) recon tool for bug bounty hunters, pentesters & red teams☆25Updated last month
- ☆83Updated 2 years ago
- A comprehensive checklist and guide for organizations looking to implement a robust cybersecurity program☆41Updated last month
- The OWASP Vulnerable Web Applications Directory Project (VWAD) is a comprehensive and well maintained registry of all known vulnerable we…☆61Updated 2 weeks ago
- OWASP Top 10 Infrastructure Security Risks☆38Updated 2 months ago
- Enriching the NVD CVSS scores to include Temporal & Threat Metrics☆209Updated this week
- ☆303Updated last month
- Run Capture the Flags and Security Trainings with OWASP WrongSecrets☆51Updated this week
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆128Updated 2 years ago