fortify / ssc-restapi-clientLinks
Communicate with Fortify Software Security Center through REST API in java, a swagger generated client
☆19Updated 5 months ago
Alternatives and similar repositories for ssc-restapi-client
Users that are interested in ssc-restapi-client are comparing it to the libraries listed below
Sorting:
- ☆31Updated 3 years ago
- Fortify Jenkins plugin☆26Updated 10 months ago
- CVE-2022-22965 - CVE-2010-1622 redux☆19Updated 2 years ago
- ☆15Updated 2 months ago
- OWASP Foundation Web Respository☆37Updated 2 months ago
- OWASP Benchmark Project Utilities - Provides scorecard generation and crawling tools for Benchmark style test suites.☆19Updated this week
- DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source☆109Updated 6 years ago
- ☆51Updated 5 years ago
- Damn Vulnerable Java (EE) Application☆144Updated last year
- Purposely vulnerable Java application to help lead secure coding workshops☆191Updated last year
- A collection of my Semgrep rules☆50Updated 2 years ago
- POC in order to materialize CSRF prevention concepts described in the following OWASP CSRF cheatsheet☆30Updated 8 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆28Updated 3 years ago
- Rules for Bearer SAST☆36Updated last month
- An insecure example application (Java)☆33Updated 4 months ago
- A static analysis API for finding deserialization attack gadgets☆38Updated 3 years ago
- Dependency Combobulator☆94Updated last year
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated 2 years ago
- ☆87Updated last year
- ☆60Updated 7 years ago
- Docker Image for CVE-Search☆119Updated 10 months ago
- A collection of Semgrep rules which followed security guidelines for .NET and Java.☆23Updated 4 years ago
- Automated submission of FoD and SSC vulnerabilities to external systems☆24Updated last year
- ☆14Updated 5 years ago
- Prepackaged and precompiled github codeql container for rapid analysis, deployment and development.☆122Updated 2 years ago
- An example repository that demonstrates how the build custom CodeQL bundles that include query customizations through the `Customizations…☆25Updated 3 years ago
- A comprehensive list of software composition analysis tools.☆159Updated 2 months ago
- My custom semgrep rules☆22Updated 5 years ago
- This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).☆107Updated 3 years ago
- IriusRisk Community☆69Updated 2 years ago