All Projects → Riskassessmentframework → Similar Projects or Alternatives

101 Open source projects that are alternatives of or similar to Riskassessmentframework

Hunter
Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。
Stars: ✭ 283 (+40.8%)
Mutual labels:  devsecops
qodana-action
⚙️ Scan your Java, Kotlin, PHP, Python, JavaScript, TypeScript projects at GitHub with Qodana
Stars: ✭ 112 (-44.28%)
Mutual labels:  devsecops
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-81.59%)
Mutual labels:  devsecops
Hammer
Dow Jones Hammer : Protect the cloud with the power of the cloud(AWS)
Stars: ✭ 330 (+64.18%)
Mutual labels:  devsecops
devops-infra-demo
Growing repository of Infrastructure as Code demos (initially created for DevOps Wall Street)
Stars: ✭ 31 (-84.58%)
Mutual labels:  devsecops
Devsecops
This repository contains information about DevSecOps and how to get involved in this community effort.
Stars: ✭ 103 (-48.76%)
Mutual labels:  devsecops
Openrasp Iast
IAST 灰盒扫描工具
Stars: ✭ 253 (+25.87%)
Mutual labels:  devsecops
Openrasp
🔥Open source RASP solution
Stars: ✭ 2,036 (+912.94%)
Mutual labels:  devsecops
spring-boot-microservice-best-practices
Best practices and integrations available for Spring Boot based Microservice in a single repository.
Stars: ✭ 139 (-30.85%)
Mutual labels:  devsecops
Cmsscan
CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues
Stars: ✭ 775 (+285.57%)
Mutual labels:  devsecops
Glue
Application Security Automation
Stars: ✭ 412 (+104.98%)
Mutual labels:  devsecops
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (+20.4%)
Mutual labels:  devsecops
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
Stars: ✭ 2,687 (+1236.82%)
Mutual labels:  devsecops
My Links
Knowledge seeks no man
Stars: ✭ 311 (+54.73%)
Mutual labels:  devsecops
Bunkerized Nginx
🛡️ Make your web services secure by default !
Stars: ✭ 2,361 (+1074.63%)
Mutual labels:  devsecops
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1491.04%)
Mutual labels:  devsecops
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-64.18%)
Mutual labels:  devsecops
big-bang
Big Bang is a declarative, continuous delivery tool for core DoD hardened and approved packages into a Kubernetes cluster.
Stars: ✭ 55 (-72.64%)
Mutual labels:  devsecops
Apicheck
The DevSecOps toolset for REST APIs
Stars: ✭ 184 (-8.46%)
Mutual labels:  devsecops
aws-pipeline
Build a CI/CD for Microservices and Serverless Functions in AWS ☁️
Stars: ✭ 32 (-84.08%)
Mutual labels:  devsecops
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (+331.84%)
Mutual labels:  devsecops
makes
A DevSecOps framework powered by Nix.
Stars: ✭ 158 (-21.39%)
Mutual labels:  devsecops
Awesome Devsecops Russia
Awesome DevSecOps на русском языке
Stars: ✭ 133 (-33.83%)
Mutual labels:  devsecops
advanced-security-compliance
GitHub Advance Security Compliance Action
Stars: ✭ 106 (-47.26%)
Mutual labels:  devsecops
Gg Shield
Detect secret in source code, scan your repo for leaks. Find secrets with GitGuardian and prevent leaked credentials. GitGuardian is an automated secrets detection & remediation service.
Stars: ✭ 708 (+252.24%)
Mutual labels:  devsecops
Terragoat
TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
Stars: ✭ 461 (+129.35%)
Mutual labels:  devsecops
sonarqube-action
Integrate SonarQube scanner to GitHub Actions
Stars: ✭ 90 (-55.22%)
Mutual labels:  devsecops
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-36.32%)
Mutual labels:  devsecops
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (+79.6%)
Mutual labels:  devsecops
Devsecops
🔱 Collection and Roadmap for everyone who wants DevSecOps.
Stars: ✭ 171 (-14.93%)
Mutual labels:  devsecops
Awesome Threat Modelling
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
Stars: ✭ 319 (+58.71%)
Mutual labels:  devsecops
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (-44.78%)
Mutual labels:  devsecops
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+2169.15%)
Mutual labels:  devsecops
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-6.97%)
Mutual labels:  devsecops
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (+38.81%)
Mutual labels:  devsecops
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+4980.6%)
Mutual labels:  devsecops
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (+32.84%)
Mutual labels:  devsecops
Threagile
Agile Threat Modeling Toolkit
Stars: ✭ 162 (-19.4%)
Mutual labels:  devsecops
django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (-65.67%)
Mutual labels:  devsecops
Awesome Devsecops ru
Подборка выступлений и публикаций на тему DevSecOps на русском и не только)
Stars: ✭ 62 (-69.15%)
Mutual labels:  devsecops
mobsf-ci
All that is required to run MobSF in the ci
Stars: ✭ 37 (-81.59%)
Mutual labels:  devsecops
Checkov
Prevent cloud misconfigurations during build-time for Terraform, Cloudformation, Kubernetes, Serverless framework and other infrastructure-as-code-languages with Checkov by Bridgecrew.
Stars: ✭ 3,572 (+1677.11%)
Mutual labels:  devsecops
GDPRDPIAT
A GDPR Data Protection Impact Assessment (DPIA) tool to assist organisations to evaluate data protection risks with respect to the EU's General Data Protection Regulation. 🇪🇺
Stars: ✭ 28 (-86.07%)
Mutual labels:  devsecops
Reapsaw
Reapsaw is a continuous security devsecops tool, which helps in enabling security into CI/CD Pipeline. It supports coverage for multiple programming languages.
Stars: ✭ 37 (-81.59%)
Mutual labels:  devsecops
dependency-track-maven-plugin
Maven plugin that integrates with a Dependency Track server to submit dependency manifests and optionally fail execution when vulnerable dependencies are found.
Stars: ✭ 28 (-86.07%)
Mutual labels:  devsecops
Nodejsscan
nodejsscan is a static security code scanner for Node.js applications.
Stars: ✭ 1,874 (+832.34%)
Mutual labels:  devsecops
snyk-security-scanner-plugin
Test and monitor your projects for vulnerabilities with Jenkins. This plugin is officially maintained by Snyk.
Stars: ✭ 33 (-83.58%)
Mutual labels:  devsecops
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+4712.44%)
Mutual labels:  devsecops
log4j-cve-2021-44228
Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 Remote Code Execution - log4j (CVE-2021-44228)
Stars: ✭ 58 (-71.14%)
Mutual labels:  devsecops
Threatplaybook
A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration
Stars: ✭ 173 (-13.93%)
Mutual labels:  devsecops
secureCodeBox-v2
This Repository contains the stable beta preview of the next major secureCodeBox (SCB) release v2.0.0.
Stars: ✭ 23 (-88.56%)
Mutual labels:  devsecops
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+257.21%)
Mutual labels:  devsecops
netmaker
Netmaker makes networks with WireGuard. Netmaker automates fast, secure, and distributed virtual networks.
Stars: ✭ 4,147 (+1963.18%)
Mutual labels:  devsecops
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+796.52%)
Mutual labels:  devsecops
Awesome Php Security
Awesome PHP Security Resources 🕶🐘🔐
Stars: ✭ 666 (+231.34%)
Mutual labels:  devsecops
Containerssh
ContainerSSH: Launch containers on demand
Stars: ✭ 195 (-2.99%)
Mutual labels:  devsecops
Awesome Devsecops
Curating the best DevSecOps resources and tooling.
Stars: ✭ 188 (-6.47%)
Mutual labels:  devsecops
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-14.43%)
Mutual labels:  devsecops
Django Defectdojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
Stars: ✭ 1,926 (+858.21%)
Mutual labels:  devsecops
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (+181.59%)
Mutual labels:  devsecops
1-60 of 101 similar projects