gabrielsoltz / ess-gitlabLinks
Scanner for Gitlab Security Mis-Configurations
β17Updated 2 years ago
Alternatives and similar repositories for ess-gitlab
Users that are interested in ess-gitlab are comparing it to the libraries listed below
Sorting:
- The Open Threat Modeling Format (OTM) defines a platform independent way to define the threat model of any system.β177Updated last year
- ποΈ equivalence table between OWASP ASVS standard and STRIDE threat modeling methodology.β77Updated last year
- β124Updated 2 years ago
- A utility to (re-)import findings and language data into DefectDojoβ43Updated last year
- Github action to run dependency checkβ89Updated 5 months ago
- β69Updated 4 months ago
- A Cloud Security Posture Manager or CSPM with a focus on security analysis for the modern cloud stack and a focus on the emerging threat β¦β192Updated last year
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.β111Updated last year
- Protect against subdomain takeoverβ94Updated 4 months ago
- OWASP Foundation Web Respositoryβ100Updated this week
- A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestratβ¦β279Updated last month
- Container Security Verification Standardβ58Updated 6 years ago
- The security workflow engine!β134Updated last week
- Compares and analyzes GCP IAM roles.β77Updated 8 months ago
- Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. β¦β67Updated 5 months ago
- 'Continuous' AWS perimeter monitoring: Periodically scan internet facing AWS resources to detect misconfigured services.β64Updated 6 years ago
- Project intended to make Attack Maps part of software development by reducing the time it takes to complete them.β48Updated 9 years ago
- This Repository contains the stable beta preview of the next major secureCodeBox (SCB) release v2.0.0.β24Updated 5 years ago
- Segment's Threat Modeling training for our engineersβ245Updated 4 years ago
- CloudSplaining on AWS Managed Policiesβ44Updated 2 months ago
- Node application to help managing Maturity Models like the ones created by BSIMM and OpenSAMMβ195Updated 7 years ago
- OWASP Foundation Threat Dragon Project Web Repositoryβ84Updated last week
- Script to audit GitHub Action Workflow files for potential vulnerabilities.β156Updated last year
- OWASP Domain Protect - prevent subdomain takeoverβ399Updated 11 months ago
- Documenting your Threat Models with HCLβ438Updated last week
- Useful scripts, Docker images, docker-compose apps, and Terraform modules.β151Updated last week
- IAMFinder enumerates and finds users and IAM roles in a target AWS account.β111Updated 5 years ago
- Prevent SSRF attacks on AWS EC2 via automated upgrades to the more secure Instance Metadata Service v2 (IMDSv2).β143Updated 6 months ago
- Lightspin AWS IAM Vulnerability Scannerβ95Updated 4 years ago
- Discover vulnerabilities and container image misconfiguration in production environments.β56Updated last week