All Projects → threatmodel-sdk → Similar Projects or Alternatives

77 Open source projects that are alternatives of or similar to threatmodel-sdk

vulndb-data-mirror
A simple Java command-line utility to mirror the entire contents of VulnDB.
Stars: ✭ 36 (-47.06%)
Mutual labels:  appsec, software-security
dependency-check-plugin
Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
Stars: ✭ 107 (+57.35%)
Mutual labels:  appsec, software-security
zap-sonar-plugin
Integrates OWASP Zed Attack Proxy reports into SonarQube
Stars: ✭ 66 (-2.94%)
Mutual labels:  appsec, software-security
hakbot-origin-controller
Vendor-Neutral Security Tool Automation Controller (over REST)
Stars: ✭ 30 (-55.88%)
Mutual labels:  appsec, software-security
OversecuredVulnerableiOSApp
Oversecured Vulnerable iOS App
Stars: ✭ 138 (+102.94%)
Mutual labels:  appsec
Kurukshetra
Kurukshetra - A framework for teaching secure coding by means of interactive problem solving.
Stars: ✭ 131 (+92.65%)
Mutual labels:  appsec
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (+69.12%)
Mutual labels:  appsec
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (+5.88%)
Mutual labels:  appsec
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (+1127.94%)
Mutual labels:  appsec
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+4108.82%)
Mutual labels:  appsec
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+955.88%)
Mutual labels:  appsec
Web Methodology
Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki
Stars: ✭ 142 (+108.82%)
Mutual labels:  appsec
sample-scan-files
Sample scan files for testing DefectDojo imports
Stars: ✭ 60 (-11.76%)
Mutual labels:  appsec
Oob Server
A Bind9 server for pentesters to use for Out-of-Band vulnerabilities
Stars: ✭ 125 (+83.82%)
Mutual labels:  appsec
awesome-policy-as-code
A curated list of policy-as-code resources like blogs, videos, and tools to practice on for learning Policy-as-Code.
Stars: ✭ 121 (+77.94%)
Mutual labels:  appsec
Bag Of Holding
An application to assist in the organization and prioritization of software security activities.
Stars: ✭ 114 (+67.65%)
Mutual labels:  appsec
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (+66.18%)
Mutual labels:  appsec
Reapsaw
Reapsaw is a continuous security devsecops tool, which helps in enabling security into CI/CD Pipeline. It supports coverage for multiple programming languages.
Stars: ✭ 37 (-45.59%)
Mutual labels:  appsec
appsec-education
Presentations, training modules, and other education materials from Duo Security's Application Security team.
Stars: ✭ 59 (-13.24%)
Mutual labels:  appsec
Kics
Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.
Stars: ✭ 189 (+177.94%)
Mutual labels:  appsec
Kamus
An open source, git-ops, zero-trust secret encryption and decryption solution for Kubernetes applications
Stars: ✭ 694 (+920.59%)
Mutual labels:  appsec
Owasp Vwad
The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
Stars: ✭ 487 (+616.18%)
Mutual labels:  appsec
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+9120.59%)
Mutual labels:  appsec
events
Repository of events for the Software Crafters Sydney community
Stars: ✭ 13 (-80.88%)
Mutual labels:  software-security
Zap Hud
The OWASP ZAP Heads Up Display (HUD)
Stars: ✭ 201 (+195.59%)
Mutual labels:  appsec
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (+466.18%)
Mutual labels:  appsec
Ovaa
Oversecured Vulnerable Android App
Stars: ✭ 152 (+123.53%)
Mutual labels:  appsec
www-project-code-review-guide
OWASP Code Review Guide Web Repository
Stars: ✭ 74 (+8.82%)
Mutual labels:  appsec
Nist Data Mirror
A simple Java command-line utility to mirror the CVE JSON data from NIST.
Stars: ✭ 135 (+98.53%)
Mutual labels:  appsec
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (+42.65%)
Mutual labels:  appsec
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (+88.24%)
Mutual labels:  appsec
cryptonice
CryptoNice is both a command line tool and library which provides the ability to scan and report on the configuration of SSL/TLS for your internet or internal facing web services. Built using the sslyze API and ssl, http-client and dns libraries, cryptonice collects data on a given domain and performs a series of tests to check TLS configuration…
Stars: ✭ 91 (+33.82%)
Mutual labels:  appsec
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (+83.82%)
Mutual labels:  appsec
nodejssecurity
Documentation for Essential Node.js Security
Stars: ✭ 64 (-5.88%)
Mutual labels:  appsec
Websocket Fuzzer
HTML5 WebSocket message fuzzer
Stars: ✭ 115 (+69.12%)
Mutual labels:  appsec
awesome-security-articles
This repository contains links to awesome security articles.
Stars: ✭ 33 (-51.47%)
Mutual labels:  appsec
www-project-zap
OWASP Zed Attack Proxy project landing page.
Stars: ✭ 52 (-23.53%)
Mutual labels:  appsec
Dependency Check Sonar Plugin
Integrates Dependency-Check reports into SonarQube
Stars: ✭ 332 (+388.24%)
Mutual labels:  appsec
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+13250%)
Mutual labels:  appsec
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (-38.24%)
Mutual labels:  appsec
nerdbug
Full Nuclei automation script with logic explanation.
Stars: ✭ 153 (+125%)
Mutual labels:  appsec
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Stars: ✭ 179 (+163.24%)
Mutual labels:  appsec
Cheatsheetseries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Stars: ✭ 19,302 (+28285.29%)
Mutual labels:  appsec
Railsgoat
A vulnerable version of Rails that follows the OWASP Top 10
Stars: ✭ 699 (+927.94%)
Mutual labels:  appsec
Sast Scan
Scan is a free & Open Source DevSecOps tool for performing static analysis based security testing of your applications and its dependencies. CI and Git friendly.
Stars: ✭ 234 (+244.12%)
Mutual labels:  appsec
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+10555.88%)
Mutual labels:  appsec
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 7,533 (+10977.94%)
Mutual labels:  appsec
Zap Extensions
OWASP ZAP Add-ons
Stars: ✭ 486 (+614.71%)
Mutual labels:  appsec
Rfi Lfi Payload List
🎯 RFI/LFI Payload List
Stars: ✭ 202 (+197.06%)
Mutual labels:  appsec
Www Community
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
Stars: ✭ 409 (+501.47%)
Mutual labels:  appsec
threat-model-templates
Templates for the Microsoft Threat Modeling Tool
Stars: ✭ 73 (+7.35%)
Mutual labels:  threat-model
W3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Stars: ✭ 3,804 (+5494.12%)
Mutual labels:  appsec
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+175%)
Mutual labels:  appsec
Awesome Threat Modelling
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
Stars: ✭ 319 (+369.12%)
Mutual labels:  appsec
tutorials
Additional Resources For Securing The Stack Tutorials
Stars: ✭ 36 (-47.06%)
Mutual labels:  appsec
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+5051.47%)
Mutual labels:  appsec
Yawast
YAWAST ...where a pentest starts. Security Toolkit for Web-based Applications
Stars: ✭ 181 (+166.18%)
Mutual labels:  appsec
www-project-vulnerable-web-applications-directory
The OWASP Vulnerable Web Applications Directory (VWAD) Project - OWASP Web Site
Stars: ✭ 10 (-85.29%)
Mutual labels:  appsec
edge
Application-embedded connectivity and zero-trust components
Stars: ✭ 44 (-35.29%)
Mutual labels:  appsec
embeddedappsec
Embedded AppSec Best Practices
Stars: ✭ 38 (-44.12%)
Mutual labels:  appsec
1-60 of 77 similar projects