we45 / orchestron-community
Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulnerabilities early in the lifecycle"
☆31Updated last year
Related projects ⓘ
Alternatives and complementary repositories for orchestron-community
- AppSecPipeline Specification for DevOps automation.☆38Updated last year
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆61Updated last year
- ☆61Updated last year
- Presentations, training modules, and other education materials from Duo Security's Application Security team.☆71Updated 3 years ago
- All-in-one tool for managing vulnerability reports from AppSec pipelines☆105Updated last year
- Docs: Vulnerability management aggregation of AppSec & OpSec (Tools Listing)☆30Updated last year
- OWASP Threat Dragon with Gitlab Integration☆24Updated 7 years ago
- Scripts that we use for pentesting☆41Updated 7 years ago
- AWS Security Checks☆36Updated 6 years ago
- CI Pipeline with Pixi, the WAF OWASP Core Rule Set and TestCafe tests.☆15Updated 3 years ago
- A simple file-based scanner to look for potential AWS access and secret keys in files☆89Updated 7 months ago
- Ruby command-line interface to Burp Suite's REST API☆59Updated 4 years ago
- ☆32Updated last year
- A Burp plugin to export findings to DefectDojo☆30Updated last year
- Python API library for DefectDojo☆40Updated last year
- Repository for all the workshop content delivered at nullcon X on 1st of March 2019☆81Updated 5 years ago
- AWS Extender CLI is a command-line script to test S3 buckets as well as Google Storage buckets and Azure Storage containers for common mi…☆81Updated 4 years ago
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- Route53/CloudFront Vulnerability Assessment Utility☆84Updated last year
- Serverless Workshop☆16Updated last year
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated 10 months ago
- ☆57Updated 4 years ago
- 🖇️ STRIDE vs. ASVS equivalence table☆75Updated 2 months ago
- Vendor-Neutral Security Tool Automation Controller (over REST)☆29Updated 5 years ago
- Scans Slack for API tokens, credentials, passwords, and more using YARA rules☆38Updated 3 years ago
- An AWS Lambda vulnerable application written in flask.☆48Updated 7 years ago
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.☆133Updated 4 years ago
- Maturity Model Collaborative project☆13Updated last year
- Scans a list of websites for Cloudfront or S3 Buckets☆104Updated 2 years ago