All Projects → we45 → Threatplaybook

we45 / Threatplaybook

Licence: mit
A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Threatplaybook

vimana-framework
Vimana is an experimental security framework that aims to provide resources for auditing Python web applications.
Stars: ✭ 47 (-72.83%)
Mutual labels:  application-security, devsecops
Awesome Devsecops
Curating the best DevSecOps resources and tooling.
Stars: ✭ 188 (+8.67%)
Mutual labels:  devsecops, application-security
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (+54.34%)
Mutual labels:  devsecops, application-security
kdt
CLI to interact with Kondukto
Stars: ✭ 18 (-89.6%)
Mutual labels:  application-security, devsecops
Awesome Php Security
Awesome PHP Security Resources 🕶🐘🔐
Stars: ✭ 666 (+284.97%)
Mutual labels:  devsecops, application-security
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-34.68%)
Mutual labels:  application-security
Nodejsscan
nodejsscan is a static security code scanner for Node.js applications.
Stars: ✭ 1,874 (+983.24%)
Mutual labels:  devsecops
Devsecops
This repository contains information about DevSecOps and how to get involved in this community effort.
Stars: ✭ 103 (-40.46%)
Mutual labels:  devsecops
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+604.62%)
Mutual labels:  application-security
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-0.58%)
Mutual labels:  devsecops
Threagile
Agile Threat Modeling Toolkit
Stars: ✭ 162 (-6.36%)
Mutual labels:  devsecops
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+941.62%)
Mutual labels:  devsecops
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (-33.53%)
Mutual labels:  application-security
Continuous Threat Modeling
A Continuous Threat Modeling methodology
Stars: ✭ 138 (-20.23%)
Mutual labels:  application-security
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (-35.84%)
Mutual labels:  devsecops
Bunkerized Nginx
🛡️ Make your web services secure by default !
Stars: ✭ 2,361 (+1264.74%)
Mutual labels:  devsecops
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-52.6%)
Mutual labels:  application-security
Django Defectdojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
Stars: ✭ 1,926 (+1013.29%)
Mutual labels:  devsecops
Openrasp
🔥Open source RASP solution
Stars: ✭ 2,036 (+1076.88%)
Mutual labels:  devsecops
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-26.01%)
Mutual labels:  devsecops

ThreatPlaybook

This is version 3 (beta)

What it was:

A (relatively) Unopinionated framework that faciliates Threat Modeling as Code married with Application Security Automation on a single Fabric

What it is now:

A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration

Black Hat Arsenal USA

Documentation

Brought to you proudly by

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].