planetlevel / jot
Java Observability Toolkit
☆61Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for jot
- Externalize Java application access to protected resources as log messages.☆41Updated 6 months ago
- Segment's Threat Modeling training for our engineers☆238Updated 3 years ago
- ☆175Updated 2 weeks ago
- The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebas…☆141Updated 8 months ago
- materials we hand out☆138Updated last month
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- threatspec - continuous threat modeling, through code☆332Updated 3 years ago
- Software Component Verification Standard (SCVS)☆135Updated 7 months ago
- ☆121Updated last year
- Security Payload Unit Test Repository (SPUTR)☆86Updated last year
- IriusRisk Community☆62Updated last year
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆347Updated 4 years ago
- Burp Plugin for Contrast Security☆16Updated last month
- DEPRECATED, please use the new repository from OWASP: https://github.com/OWASP/raider☆138Updated 3 years ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆169Updated 2 years ago
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.☆133Updated 4 years ago
- ☆61Updated last year
- Purposely vulnerable Java application to help lead secure coding workshops☆169Updated 4 months ago
- Security scanning & static analysis tool☆93Updated last month
- A Continuous Threat Modeling methodology☆313Updated 2 years ago
- Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).☆122Updated last year
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated 11 months ago
- vulnerable single sign on☆147Updated 3 months ago
- A dataset of software supply chain compromises. Please help us maintain it!☆126Updated 2 years ago
- A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestrat…☆274Updated this week
- 🖇️ STRIDE vs. ASVS equivalence table☆75Updated 2 months ago
- Manager of third-party sources of Semgrep rules 🗂☆76Updated 4 months ago
- Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning …☆41Updated 5 months ago
- Automate security tests using Burp Suite.☆223Updated 5 months ago
- ☆32Updated last year