secdim / play-sdkLinks
SDK for building SecDim Play challenges, an open training game for AppSec, DevSecOps, CloudSec, etc.
☆30Updated 2 months ago
Alternatives and similar repositories for play-sdk
Users that are interested in play-sdk are comparing it to the libraries listed below
Sorting:
- InfoSec OpenAI Examples☆19Updated last year
- A curated list of Awesome Security Challenges.☆196Updated 11 months ago
- Run Capture the Flags and Security Trainings with OWASP WrongSecrets☆52Updated this week
- Monorepo of Labs for the Security Knowledge Framework (SKF)☆39Updated 4 months ago
- Semgrep rules corresponding to the OWASP ASVS standard☆28Updated 5 years ago
- Demonstrates how a malicious dependency could negatively impact the build output.☆24Updated 2 years ago
- LLM Testing Findings Templates☆74Updated last year
- Create notes during a security code review in VSCode 📝 Import your favorite SAST tool findings 🛠️ and collaborate with others 🤝☆138Updated this week
- Manager of third-party sources of Semgrep rules 🗂☆90Updated last year
- Static security checker for Dockerfiles☆95Updated last year
- OWASP Foundation web repository☆25Updated this week
- ☆34Updated 4 years ago
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams☆106Updated 9 months ago
- The Open Security Summit is focused on the collaboration between, Developers and Application Security☆45Updated 3 months ago
- AI featured threat modeling and security review action☆44Updated 11 months ago
- GCP GOAT is the vulnerable application for learn the GCP Security☆68Updated 5 months ago
- Purposely vulnerable Java application to help lead secure coding workshops☆189Updated last year
- ☆114Updated 2 years ago
- Reference architecture and proof of concept implementation for supply chain security gateway☆23Updated 2 years ago
- Damn Vulnerable Python Web App☆180Updated last year
- ☆20Updated 3 years ago
- 🖇️ STRIDE vs. ASVS equivalence table☆77Updated last year
- Focused malicious code detection ruleset, with a high protection-to-noise ratio☆127Updated 8 months ago
- Build a CVE library with aggregated CISA, EPSS and CVSS data☆29Updated 2 years ago
- ☆84Updated 2 years ago
- Vulnerable Python Application To Learn Secure Development☆122Updated last year
- A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.☆43Updated 2 years ago
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.☆111Updated last year
- A small tool to help developers understand a huge set of security requirements from appsec teams☆47Updated 3 years ago
- Workshop resources and materials for Workshop presented at DefCon and other security conferences - Creating and Uncovering Malicious Cont…☆49Updated last year