freedomofpress / threat-modelingLinks
experimental threat modeling tools
☆14Updated 2 years ago
Alternatives and similar repositories for threat-modeling
Users that are interested in threat-modeling are comparing it to the libraries listed below
Sorting:
- A curated threat modeling library collection☆22Updated last year
- Command line utility for parsing certificates☆65Updated 4 years ago
- Looks for GitHub org users without 2FA turned on☆9Updated 9 years ago
- Core incident handling plugins for aws_ir cli, incident pony, and more.☆21Updated 7 years ago
- Welcome to OpenDevSecOps! Our mission is to deliver highly-resilient, readily-available and free defensive and offensive devops security …☆21Updated 6 years ago
- A python wrapper around https://cve.circl.lu.☆55Updated 2 months ago
- A low/zero interaction ssh authentication logging honeypot☆23Updated last year
- Rumble Network Discovery API☆17Updated last year
- Provide a shell like interface by utilizing osquery's distributed API☆81Updated 5 years ago
- NIST OSCAL SDK and CLI☆38Updated 5 years ago
- Docker Secure Computing Profile Generator☆48Updated 3 years ago
- OWASP Threat Dragon with Gitlab Integration☆27Updated 7 years ago
- A modern CLI for Tenable.io written in Go☆14Updated 4 years ago
- Things to know when DFIR occurs near a vault deployment.☆43Updated 7 years ago
- OWASP Threat Dragon core files☆28Updated 4 years ago
- Collect, curate, and communicate relevant security metrics for open source projects.☆63Updated last year
- D4 core software (server and sample sensor client)☆42Updated last year
- a curated list of useful threat modeling resources☆137Updated last year
- The clever vulnerability dependency finder☆97Updated 3 years ago
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆109Updated 6 years ago
- This is the public security policy of CISOfy, with extra resources like security tools.☆92Updated 5 years ago
- Materials for the BSides NoVA/Charleston 2018 Bro Workshop☆14Updated 2 months ago
- CVE Builder script that generates STIX formatted Exploit Target objects☆18Updated 8 years ago
- A starter-kit for a source-controlled, CLI-based osquery management workflow.☆30Updated 7 years ago
- Script to check ModSecurity rules agains some WAF☆12Updated 6 years ago
- Browser extension that complements the PhishDetect service☆24Updated 2 years ago
- A Passive SSH back-end and scanner.☆103Updated last month
- Linux file read monitor☆90Updated last year
- A Java library for programmatically calculating OWASP Risk Rating scores☆18Updated 2 years ago
- PCC's aim is to provide a high performing offline tool to easily assess which users are vulnerable to Password Reuse Attacks (a.k.a. Pass…☆18Updated 5 years ago