All Projects → Threat Model Cookbook → Similar Projects or Alternatives

71 Open source projects that are alternatives of or similar to Threat Model Cookbook

ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-77.36%)
Mutual labels:  appsec
appsec-education
Presentations, training modules, and other education materials from Duo Security's Application Security team.
Stars: ✭ 59 (-62.89%)
Mutual labels:  appsec
Www Community
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
Stars: ✭ 409 (+157.23%)
Mutual labels:  appsec
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-72.96%)
Mutual labels:  appsec
solutions-bwapp
In progress rough solutions to bWAPP / bee-box
Stars: ✭ 158 (-0.63%)
Mutual labels:  appsec
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+4457.23%)
Mutual labels:  appsec
www-project-vulnerable-web-applications-directory
The OWASP Vulnerable Web Applications Directory (VWAD) Project - OWASP Web Site
Stars: ✭ 10 (-93.71%)
Mutual labels:  appsec
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-28.93%)
Mutual labels:  appsec
www-project-zap
OWASP Zed Attack Proxy project landing page.
Stars: ✭ 52 (-67.3%)
Mutual labels:  appsec
Awesome Threat Modelling
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
Stars: ✭ 319 (+100.63%)
Mutual labels:  appsec
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-46.54%)
Mutual labels:  appsec
OversecuredVulnerableiOSApp
Oversecured Vulnerable iOS App
Stars: ✭ 138 (-13.21%)
Mutual labels:  appsec
Railsgoat
A vulnerable version of Rails that follows the OWASP Top 10
Stars: ✭ 699 (+339.62%)
Mutual labels:  appsec
whoof
Web Browser Hooking Framework. Manage, execute and assess web browser vulnerabilities
Stars: ✭ 24 (-84.91%)
Mutual labels:  appsec
Websocket Fuzzer
HTML5 WebSocket message fuzzer
Stars: ✭ 115 (-27.67%)
Mutual labels:  appsec
dependency-check-plugin
Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
Stars: ✭ 107 (-32.7%)
Mutual labels:  appsec
Zap Extensions
OWASP ZAP Add-ons
Stars: ✭ 486 (+205.66%)
Mutual labels:  appsec
edge
Application-embedded connectivity and zero-trust components
Stars: ✭ 44 (-72.33%)
Mutual labels:  appsec
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-19.5%)
Mutual labels:  appsec
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (-38.99%)
Mutual labels:  appsec
W3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Stars: ✭ 3,804 (+2292.45%)
Mutual labels:  appsec
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 7,533 (+4637.74%)
Mutual labels:  appsec
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+5609.43%)
Mutual labels:  appsec
sample-scan-files
Sample scan files for testing DefectDojo imports
Stars: ✭ 60 (-62.26%)
Mutual labels:  appsec
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+2103.14%)
Mutual labels:  appsec
appsec awareness training
Application Security Awareness Training
Stars: ✭ 17 (-89.31%)
Mutual labels:  appsec
awesome-security-articles
This repository contains links to awesome security articles.
Stars: ✭ 33 (-79.25%)
Mutual labels:  appsec
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+351.57%)
Mutual labels:  appsec
gha-setup-scancentral-client
GitHub Action to set up Fortify ScanCentral Client
Stars: ✭ 15 (-90.57%)
Mutual labels:  appsec
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (-27.67%)
Mutual labels:  appsec
hakbot-origin-controller
Vendor-Neutral Security Tool Automation Controller (over REST)
Stars: ✭ 30 (-81.13%)
Mutual labels:  appsec
Kamus
An open source, git-ops, zero-trust secret encryption and decryption solution for Kubernetes applications
Stars: ✭ 694 (+336.48%)
Mutual labels:  appsec
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-64.78%)
Mutual labels:  appsec
Kurukshetra
Kurukshetra - A framework for teaching secure coding by means of interactive problem solving.
Stars: ✭ 131 (-17.61%)
Mutual labels:  appsec
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Stars: ✭ 674 (+323.9%)
Mutual labels:  appsec
Owasp Vwad
The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
Stars: ✭ 487 (+206.29%)
Mutual labels:  appsec
threatmodel-sdk
A Java library for parsing and programmatically using threat models
Stars: ✭ 68 (-57.23%)
Mutual labels:  appsec
Bag Of Holding
An application to assist in the organization and prioritization of software security activities.
Stars: ✭ 114 (-28.3%)
Mutual labels:  appsec
nerdbug
Full Nuclei automation script with logic explanation.
Stars: ✭ 153 (-3.77%)
Mutual labels:  appsec
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+3843.4%)
Mutual labels:  appsec
nodejssecurity
Documentation for Essential Node.js Security
Stars: ✭ 64 (-59.75%)
Mutual labels:  appsec
Web Methodology
Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki
Stars: ✭ 142 (-10.69%)
Mutual labels:  appsec
embeddedappsec
Embedded AppSec Best Practices
Stars: ✭ 38 (-76.1%)
Mutual labels:  appsec
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (+142.14%)
Mutual labels:  appsec
awesome-policy-as-code
A curated list of policy-as-code resources like blogs, videos, and tools to practice on for learning Policy-as-Code.
Stars: ✭ 121 (-23.9%)
Mutual labels:  appsec
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-54.72%)
Mutual labels:  appsec
zap-sonar-plugin
Integrates OWASP Zed Attack Proxy reports into SonarQube
Stars: ✭ 66 (-58.49%)
Mutual labels:  appsec
Dependency Check Sonar Plugin
Integrates Dependency-Check reports into SonarQube
Stars: ✭ 332 (+108.81%)
Mutual labels:  appsec
tutorials
Additional Resources For Securing The Stack Tutorials
Stars: ✭ 36 (-77.36%)
Mutual labels:  appsec
Oob Server
A Bind9 server for pentesters to use for Out-of-Band vulnerabilities
Stars: ✭ 125 (-21.38%)
Mutual labels:  appsec
www-project-code-review-guide
OWASP Code Review Guide Web Repository
Stars: ✭ 74 (-53.46%)
Mutual labels:  appsec
Cheatsheetseries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Stars: ✭ 19,302 (+12039.62%)
Mutual labels:  appsec
cryptonice
CryptoNice is both a command line tool and library which provides the ability to scan and report on the configuration of SSL/TLS for your internet or internal facing web services. Built using the sslyze API and ssl, http-client and dns libraries, cryptonice collects data on a given domain and performs a series of tests to check TLS configuration…
Stars: ✭ 91 (-42.77%)
Mutual labels:  appsec
Reapsaw
Reapsaw is a continuous security devsecops tool, which helps in enabling security into CI/CD Pipeline. It supports coverage for multiple programming languages.
Stars: ✭ 37 (-76.73%)
Mutual labels:  appsec
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (+67.92%)
Mutual labels:  appsec
Ovaa
Oversecured Vulnerable Android App
Stars: ✭ 152 (-4.4%)
Mutual labels:  appsec
Nist Data Mirror
A simple Java command-line utility to mirror the CVE JSON data from NIST.
Stars: ✭ 135 (-15.09%)
Mutual labels:  appsec
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-21.38%)
Mutual labels:  appsec
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (+425.16%)
Mutual labels:  appsec
template-injection-workshop
Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.
Stars: ✭ 99 (-37.74%)
Mutual labels:  appsec
1-60 of 71 similar projects