fortify-ps / FortifyBugTrackerUtility
Automated submission of FoD and SSC vulnerabilities to external systems
☆24Updated 11 months ago
Alternatives and similar repositories for FortifyBugTrackerUtility:
Users that are interested in FortifyBugTrackerUtility are comparing it to the libraries listed below
- ☆32Updated last year
- IriusRisk Community☆64Updated last year
- A Burp plugin to export findings to DefectDojo☆30Updated last year
- Vendor-Neutral Security Tool Automation Controller (over REST)☆28Updated 5 years ago
- AppSecPipeline Specification for DevOps automation.☆39Updated 2 years ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated 2 years ago
- Open Security Summit 2019☆26Updated 4 years ago
- Puma Prey contains vulnerable .NET target applications to test the Puma Scan rules against. This project contains Web Forms, MVC5, and Co…☆21Updated 11 months ago
- CI Pipeline with Pixi, the WAF OWASP Core Rule Set and TestCafe tests.☆15Updated 3 years ago
- ZAP Management Scripts☆23Updated last week
- Checkmarx Python SDK☆28Updated this week
- Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters☆14Updated 4 years ago
- ☆33Updated 3 years ago
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- Python API library for DefectDojo☆41Updated 2 years ago
- Hands-on Security Automation in DevOps, published by Packt☆49Updated 2 years ago
- Artwork for all official ZAP swag - posters, stickers, t-shirts etc☆14Updated last year
- Burp extension to passively scan for applications revealing software version numbers☆31Updated 10 months ago
- An extension for BurpSuite that highlights SSO messages in Burp's proxy window..☆117Updated 3 years ago
- OAuth Security Cheatsheet☆39Updated 10 years ago
- Open Threat Modeling Template☆50Updated 8 months ago
- A small webserver vulnerable to insecure deserialization☆20Updated 7 years ago
- Ruby command-line interface to Burp Suite's REST API☆59Updated 5 years ago
- A zero-dependency tool for finding secrets in directories☆10Updated 4 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- Jenkins Plugin from Contrast Security☆13Updated 7 months ago
- Mobile Security testing Framework☆41Updated 6 years ago
- ☆23Updated last year
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 3 years ago
- Maturity Model Collaborative project☆14Updated 2 years ago