jeremylong / malicious-dependencies
Demonstrates how a malicious dependency could negatively impact the build output.
โ24Updated last year
Alternatives and similar repositories for malicious-dependencies:
Users that are interested in malicious-dependencies are comparing it to the libraries listed below
- ๐๏ธ STRIDE vs. ASVS equivalence tableโ75Updated 5 months ago
- InfoSec OpenAI Examplesโ19Updated last year
- Simple Command Line Tool to Enumerate Slack Workspace Names from Slack Webhook URLs.โ39Updated last year
- Create notes during a security code review in VSCode ๐ Import your favorite SAST tool findings ๐ ๏ธ and collaborate with others ๐คโ132Updated last year
- Semgrep rules corresponding to the OWASP ASVS standardโ27Updated 4 years ago
- OWASP Foundation Web Respositoryโ27Updated 5 months ago
- boostsecurityio/lotpโ111Updated last month
- โ14Updated 2 years ago
- โ38Updated 9 months ago
- Blogpost series showcasing interesting cloud - web app security bugsโ47Updated last year
- AI featured threat modeling and security review actionโ42Updated 2 months ago
- Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. โฆโ61Updated 7 months ago
- Takes a software bill of materials and outputs provenance, and activity data from trustypkg.devโ11Updated 3 months ago
- Pin designs for security related itemsโ37Updated 8 months ago
- ๐งช Correlate Semgrep scans with Python test coverage to prioritize SAST findings and get bug fix suggestions via a self-hosted LLM.โ38Updated last month
- Nuclei plugins to audit Chrome extensionsโ64Updated 6 months ago
- A small tool to help developers understand a huge set of security requirements from appsec teamsโ45Updated 2 years ago
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.โ106Updated last year
- ๐A curated list of product security resources.โ19Updated 2 years ago
- โ18Updated 3 years ago
- LLM Testing Findings Templatesโ66Updated 11 months ago
- โ110Updated last year
- โ32Updated 2 years ago
- A compilation of Software Supply Chain Security resources including initiatives, standards, regulations, organizations, vendors, tooling,โฆโ130Updated last year
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagramsโ101Updated 2 weeks ago
- Tools that checks for misconfigured access to Github OIDC from AWS roles and GCP service accountsโ60Updated last year
- AI featured threat modeling and security review projectโ14Updated 2 months ago
- Additional active scan checks for BURPโ26Updated 3 months ago
- โ91Updated 2 months ago
- truffleproc โ hunt secrets in process memory (TruffleHog & gdb mashup)โ113Updated last year