insidersec / insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Ful…
☆528Updated 2 years ago
Alternatives and similar repositories for insider:
Users that are interested in insider are comparing it to the libraries listed below
- Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.☆1,194Updated this week
- Scan is a free & Open Source DevSecOps tool for performing static analysis based security testing of your applications and its dependenci…☆836Updated last year
- njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.☆393Updated 4 months ago
- The DevSecOps toolset for REST APIs☆274Updated 2 years ago
- Fully open-source SAST scanner supporting a range of languages and frameworks. Integrates with major CI pipelines and IDE such as Azure D…☆148Updated 4 years ago
- Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an outp…☆470Updated last year
- Security Champions Playbook v 2.1☆361Updated last year
- threatspec - continuous threat modeling, through code☆353Updated 4 years ago
- InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable…☆1,601Updated 2 weeks ago
- OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.☆314Updated 4 months ago
- Organize your API security assessment by using MindAPI. It's free and open for community collaboration.☆840Updated last month
- ChopChop is a CLI to help developers scanning endpoints and identifying exposition of sensitive services/files/folders.☆687Updated last year
- Tool to check for dependency confusion vulnerabilities in multiple package management systems☆717Updated 7 months ago
- Repo for all the SKF Docker lab examples☆446Updated 7 months ago
- Getting a handle on container security☆648Updated last year
- Code Scanning/SAST/Static Analysis/Linting using many tools/Scanners with One Report (Code, IaC) - Betterscan☆856Updated 2 weeks ago
- Performing security tests inside your CI☆578Updated 10 months ago
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆879Updated 5 months ago
- A starter secure code review checklist☆182Updated 6 years ago
- This project is about creating and publishing threat model examples.☆419Updated 3 years ago
- ☆406Updated 2 years ago
- Semgrep Community Edition rules, maintained by Semgrep and the community. Free to use under the Semgrep Rules License.☆880Updated this week
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API re…☆463Updated 5 months ago
- A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestrat…☆278Updated this week
- A Broken Application - Very Vulnerable!☆148Updated this week
- The Secure Coding Framework☆269Updated 4 years ago
- ☆186Updated 2 years ago
- Vulnerable REST API with OWASP top 10 vulnerabilities for security testing☆974Updated 4 months ago
- OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web…☆700Updated this week
- The Secure Coding Dojo is a platform for delivering secure coding knowledge.☆568Updated 2 weeks ago