globocom / huskyCI
Performing security tests inside your CI
☆577Updated 11 months ago
Alternatives and similar repositories for huskyCI:
Users that are interested in huskyCI are comparing it to the libraries listed below
- A laboratory for learning secure web and mobile development in a practical manner.☆925Updated 7 months ago
- Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.☆1,210Updated last week
- Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilit…☆534Updated 3 years ago
- Security Champions Playbook v 2.1☆365Updated last year
- Vilicus is an open source tool that orchestrates security scans of container images(docker/oci) and centralizes all results into a databa…☆87Updated 2 years ago
- A service that analyzes docker images and scans for vulnerabilities☆1,586Updated 2 years ago
- Open source tool to deploy apps to Kubernetes clusters☆557Updated 2 years ago
- Kurgan AI - Web Application Security Analyzer☆26Updated 7 years ago
- Fully open-source SAST scanner supporting a range of languages and frameworks. Integrates with major CI pipelines and IDE such as Azure D…☆148Updated 4 years ago
- threatspec - continuous threat modeling, through code☆355Updated 4 years ago
- njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.☆398Updated 5 months ago
- Frontend to display data from huskyCI analyses☆23Updated 2 years ago
- Scan is a free & Open Source DevSecOps tool for performing static analysis based security testing of your applications and its dependenci…☆838Updated last year
- A Continuous Threat Modeling methodology☆318Updated 2 years ago
- Este repositorio é apenas um exemplo de como adicionar OWASP ZAP Actions em uma pipeline de DevOps.☆19Updated 4 years ago
- #matrix is the online open-source workplace inspired in sococo.com for distributed teams to have the experience of work together each day…☆902Updated 7 months ago
- Agile Threat Modeling Toolkit☆659Updated 2 weeks ago
- RegVuln is a tool that use Engine Trivy to generate reports about images Docker from Registry, have integration with Defect Dojo to Vulne…☆16Updated 8 months ago
- A tool to scan Kubernetes cluster for risky permissions☆1,372Updated 4 months ago
- Documentação das especificações do GT de Segurança do Open Banking Brasil. As especificações ainda estão em versão draft e não devem ser …☆66Updated 11 months ago
- Logs for human beings☆65Updated last year
- Application Security Automation☆529Updated last year
- Central de conhecimentos sobre a linguagem de programação Go☆320Updated 3 years ago
- ☆524Updated this week
- kube-scan: Octarine k8s cluster risk assessment tool☆805Updated 2 years ago
- Dynamic Application and API Security Testing☆192Updated 2 years ago
- Container Security Verification Standard☆58Updated 5 years ago
- Junção de conteúdos, dicas e considerações da comunidade do Br de AppSec para divulgar a palavra do DevSecOps e orientar aspirantes que n…☆233Updated 4 months ago
- Superseded by https://github.com/aquasecurity/trivy-operator☆1,366Updated this week
- Principios e Boas Práticas sobre Desenvolvimento Seguro☆673Updated last year