planetlevel / jotLinks
Java Observability Toolkit
☆61Updated last year
Alternatives and similar repositories for jot
Users that are interested in jot are comparing it to the libraries listed below
Sorting:
- Externalize Java application access to protected resources as log messages.☆42Updated 2 weeks ago
- The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebas…☆148Updated last year
- materials we hand out☆147Updated this week
- threatspec - continuous threat modeling, through code☆361Updated 4 years ago
- Segment's Threat Modeling training for our engineers☆244Updated 4 years ago
- ☆123Updated last year
- A Continuous Threat Modeling methodology☆323Updated 3 years ago
- OWASP IoT Security Verification Standard (ISVS)☆143Updated 2 years ago
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- Security Payload Unit Test Repository (SPUTR)☆86Updated 2 years ago
- A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestrat…☆282Updated last month
- IriusRisk Community☆66Updated last year
- ☆66Updated this week
- Purposely vulnerable Java application to help lead secure coding workshops☆184Updated last year
- A simple web app that helps developers understand the ASVS requirements.☆158Updated 4 months ago
- Automate security tests using Burp Suite.☆227Updated last year
- Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning …☆41Updated last year
- This project is about creating and publishing threat model examples.☆418Updated 3 years ago
- A zero-dependency tool for finding secrets in directories☆10Updated 4 years ago
- Node application to help managing Maturity Models like the ones created by BSIMM and OpenSAMM☆195Updated 6 years ago
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.☆134Updated 5 years ago
- vulnerable single sign on☆148Updated 11 months ago
- A pytest-inspired, DAST framework, capable of identifying vulnerabilities in a distributed, micro-service ecosystem through chaos enginee…☆223Updated last year
- Python API library for DefectDojo☆42Updated 2 years ago
- A dataset of software supply chain compromises. Please help us maintain it!☆129Updated 2 years ago
- ☆197Updated 8 months ago
- ☆57Updated 5 years ago
- A small tool to help developers understand a huge set of security requirements from appsec teams☆46Updated 2 years ago
- A checklist of practices for organizations dealing with account takeover (ATO)☆270Updated 9 months ago
- Security scanning & static analysis tool☆94Updated 9 months ago