semgrep-old / rules-owasp-asvs
Semgrep rules corresponding to the OWASP ASVS standard
β27Updated 4 years ago
Related projects β
Alternatives and complementary repositories for rules-owasp-asvs
- ποΈ STRIDE vs. ASVS equivalence tableβ75Updated 2 months ago
- β61Updated last year
- Python API library for DefectDojoβ40Updated last year
- A small tool to help developers understand a huge set of security requirements from appsec teamsβ45Updated 2 years ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulneβ¦β31Updated last year
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagramsβ98Updated 9 months ago
- Presentations, training modules, and other education materials from Duo Security's Application Security team.β71Updated 3 years ago
- Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. β¦β55Updated 4 months ago
- InfoSec OpenAI Examplesβ19Updated 11 months ago
- The Open Security Summit is focused on the collaboration between, Developers and Application Securityβ45Updated 2 weeks ago
- β30Updated 2 years ago
- Docs: Vulnerability management aggregation of AppSec & OpSec (Tools Listing)β30Updated last year
- Manager of third-party sources of Semgrep rules πβ76Updated 4 months ago
- Serverless Workshopβ16Updated last year
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.β133Updated 4 years ago
- β110Updated last year
- A Burp plugin to export findings to DefectDojoβ30Updated last year
- Jekyll Files for cloudsecwiki.comβ49Updated 3 years ago
- A zero-dependency tool for finding secrets in directoriesβ10Updated 3 years ago
- β36Updated 3 years ago
- GCP GOAT is the vulnerable application for learn the GCP Securityβ62Updated last year
- Demonstrates how a malicious dependency could negatively impact the build output.β23Updated last year
- AI featured threat modeling and security review actionβ40Updated this week
- OWASP Foundation Web Respositoryβ33Updated 2 months ago
- A community collection of security reviews of open source software components.β92Updated 8 months ago
- OWASP Threat Dragon with Gitlab Integrationβ24Updated 7 years ago
- β33Updated 3 years ago
- Create notes during a security code review in VSCode π Import your favorite SAST tool findings π οΈ and collaborate with others π€β131Updated last year
- Proof-of-concept code for research into GitHub Actions Cache poisoning.β22Updated 3 months ago