planetlevel / jot
Java Observability Toolkit
☆61Updated 7 months ago
Alternatives and similar repositories for jot:
Users that are interested in jot are comparing it to the libraries listed below
- Externalize Java application access to protected resources as log messages.☆41Updated 8 months ago
- The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebas…☆141Updated 10 months ago
- Purposely vulnerable Java application to help lead secure coding workshops☆175Updated 6 months ago
- materials we hand out☆142Updated 3 months ago
- Segment's Threat Modeling training for our engineers☆239Updated 3 years ago
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- A Continuous Threat Modeling methodology☆313Updated 2 years ago
- threatspec - continuous threat modeling, through code☆340Updated 4 years ago
- Security Payload Unit Test Repository (SPUTR)☆86Updated last year
- ☆62Updated last year
- ☆33Updated 4 years ago
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.☆134Updated 4 years ago
- Damn Vulnerable Java (EE) Application☆132Updated 11 months ago
- A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestrat…☆275Updated 3 weeks ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆171Updated 2 years ago
- Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning …☆41Updated 7 months ago
- ☆122Updated last year
- Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).☆123Updated last year
- Software Component Verification Standard (SCVS)☆137Updated 9 months ago
- Automate security tests using Burp Suite.☆223Updated 7 months ago
- ☆176Updated 2 months ago
- Code Review Audit Script Scanner☆140Updated last year
- IriusRisk Community☆63Updated last year
- Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki☆202Updated 2 months ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆349Updated 4 years ago
- A dataset of software supply chain compromises. Please help us maintain it!☆127Updated 2 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆99Updated last year
- A simple web app that helps developers understand the ASVS requirements.☆156Updated 10 months ago
- This project is about creating and publishing threat model examples.☆412Updated 3 years ago
- Node application to help managing Maturity Models like the ones created by BSIMM and OpenSAMM☆189Updated 6 years ago