koalalab-inc / boltLinks
Secure GitHub actions with 1 line of code
☆36Updated 9 months ago
Alternatives and similar repositories for bolt
Users that are interested in bolt are comparing it to the libraries listed below
Sorting:
- The security workflow engine!☆135Updated last month
- Script to audit GitHub Action Workflow files for potential vulnerabilities.☆156Updated last year
- A security tool designed to help review merged code changes to open source maintained repositories via LLM assisted review to safeguard a…☆31Updated last year
- KaiMonkey provides vulnerable infrastructure as code (IaC) to help explore and understand common cloud security threats exposed via IaC.☆105Updated 2 years ago
- Test & Compare different Kubernetes security offerings on EKS, GKE and AKS☆40Updated last year
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.☆110Updated last year
- kntrl is an eBPF based runtime agent that monitors and prevents anomalous behaviour defined by you on your pipeline. kntrl achieves this …☆124Updated 2 months ago
- https://breaches.cloud☆42Updated last year
- A comprehensive checklist and guide for organizations looking to implement a robust cybersecurity program☆46Updated last week
- A small tool to help developers understand a huge set of security requirements from appsec teams☆47Updated 3 years ago
- The OWASP DevSecOps Guideline explains how we can implement a secure pipeline and use best practices and introduce tools that we can use …☆78Updated this week
- A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Sec…☆313Updated 4 months ago
- Scans your Github Actions for security issues☆88Updated last month
- Securely store, share, and access secrets alongside the codebase.☆70Updated last week
- Public repository of all things cloud security.☆47Updated last year
- 🖇️ equivalence table between OWASP ASVS standard and STRIDE threat modeling methodology.☆75Updated last year
- GitHub Actions Goat: Deliberately Vulnerable GitHub Actions CI/CD Environment☆487Updated 5 months ago
- Create notes during a security code review in VSCode 📝 Import your favorite SAST tool findings 🛠️ and collaborate with others 🤝☆140Updated last month
- ☆193Updated 8 months ago
- Discover vulnerabilities and container image misconfiguration in production environments.☆55Updated 2 weeks ago
- The Open Threat Modeling Format (OTM) defines a platform independent way to define the threat model of any system.☆178Updated last week
- A compilation of Software Supply Chain Security resources including initiatives, standards, regulations, organizations, vendors, tooling,…☆138Updated last year
- Practical resources for offensive CI/CD security research. Curated the best resources I've seen since 2021.☆563Updated last month
- OWASP Foundation Web Respository☆57Updated 2 months ago
- Browser based Privacy Aware SBoM Exploration☆26Updated this week
- A curated list of Awesome Security Challenges.☆197Updated last year
- A full insecure kubernetes application for testing security tools☆91Updated last month
- Adaptive AWS Zero Trust Policy made easy: Auto-generate least-privilege policies based on user activity in real time! Accelerate the adop…☆76Updated last year
- Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. …☆68Updated 5 months ago
- OWASP Foundation Web Respository☆47Updated this week