fortify / ssc-restapi-clientLinks
Communicate with Fortify Software Security Center through REST API in java, a swagger generated client
☆18Updated last week
Alternatives and similar repositories for ssc-restapi-client
Users that are interested in ssc-restapi-client are comparing it to the libraries listed below
Sorting:
- A collection of Semgrep rules which followed security guidelines for .NET and Java.☆23Updated 3 years ago
- Externalize Java application access to protected resources as log messages.☆41Updated last month
- A cli that can be used to query various online vulnerability sources such as the NVD or GHSA. The CLI and docker images can be used to mi…☆147Updated this week
- A deliberately insecure Java web application☆37Updated 3 months ago
- Monorepo of Labs for the Security Knowledge Framework (SKF)☆36Updated 3 weeks ago
- Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning …☆41Updated 11 months ago
- InfoSec OpenAI Examples☆19Updated last year
- A zero-dependency tool for finding secrets in directories☆10Updated 4 years ago
- An extension to use Semgrep inside Burp Suite.☆89Updated 2 weeks ago
- OWASP Benchmark Project Utilities - Provides scorecard generation and crawling tools for Benchmark style test suites.☆18Updated this week
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- ☆24Updated last year
- Jekyll Files for cloudsecwiki.com☆50Updated 3 years ago
- A collection of my Semgrep rules☆49Updated last year
- ☆13Updated 4 years ago
- ☆33Updated 3 years ago
- A Java library for calculating CVSSv2 and CVSSv3 scores and vectors☆45Updated 5 months ago
- CVE-2022-22965 - CVE-2010-1622 redux☆19Updated 2 years ago
- My collection of Semgrep rules for vulnerability detection on source code (swift, java)☆34Updated last year
- try to determine if a host is vulnerable to SpringShell CVE‐2022‐22965 and CVE‐2022‐22963☆23Updated 3 years ago
- ☆30Updated 3 years ago
- Intentionally Vulnerable to Spring4Shell☆52Updated 3 years ago
- My custom semgrep rules☆21Updated 4 years ago
- WARNING: This is a vulnerable application to test the exploit for the Spring Break vulnerability (CVE-2017-8046). Run it at your own risk…☆14Updated 6 years ago
- A Simple command line tool that helps checking web applications to identify insecure deserialization vulnerabilities.☆24Updated 5 years ago
- Collection of python helper API's for interacting with LGTM.com in ways the official API doesn't support.☆24Updated 3 years ago
- ☆21Updated 2 years ago
- ☆38Updated 4 years ago
- Fortify Jenkins plugin☆25Updated 3 months ago
- ☆81Updated last year