Skip to content
View appsectr's full-sized avatar
🐙
Focusing
🐙
Focusing

Highlights

  • Pro

Block or report appsectr

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

A Continuous Threat Modeling methodology

311 70 Updated Jun 24, 2022

An open source threat modeling tool from OWASP

JavaScript 927 248 Updated Nov 5, 2024

🌐 The Internet OS! Free, Open-Source, and Self-Hostable.

JavaScript 25,958 1,720 Updated Nov 6, 2024

Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

Python 919 362 Updated Aug 18, 2024

WebGoat is a deliberately insecure application

JavaScript 7,018 5,509 Updated Nov 4, 2024

completely ridiculous API (crAPI)

Java 1,109 344 Updated Nov 3, 2024

Templates to integrate Fortify application security testing with Amazon Web Services (AWS), Azure, Google Cloud Platform (GCP) and Oracle Cloud Infrastructure (OCI)

Shell 12 7 Updated Oct 8, 2024

Zipkin is a distributed tracing system

Java 17,001 3,090 Updated Oct 8, 2024
Lua 1 1 Updated Aug 22, 2024

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…

PowerShell 2 Updated Mar 29, 2022

Protect and discover secrets using Gitleaks 🔑

Go 17,798 1,459 Updated Nov 5, 2024

Safety checks Python dependencies for known security vulnerabilities and suggests the proper remediations for vulnerabilities detected.

Python 1,723 148 Updated Nov 6, 2024

Runtime Security Enforcement System. Workload hardening/sandboxing and implementing least-permissive policies made easy leveraging LSMs (BPF-LSM, AppArmor).

Go 1,490 342 Updated Nov 5, 2024

This repo contains the code for my secure code review challenges

JavaScript 68 14 Updated Sep 21, 2024

Random code for HashiCorp related projects, training, etc.

HCL 1,123 1,638 Updated Oct 31, 2024

📱 Collaborative List of Open-Source iOS Apps

42,616 5,427 Updated Nov 2, 2024

Sample scan files for testing DefectDojo imports

HTML 75 128 Updated Oct 27, 2024

fcli is a command-line utility for interacting with various Fortify products

Java 31 20 Updated Oct 30, 2024

Sample ASP.NET Core 8.0 reference application, powered by Microsoft, demonstrating a layered application architecture with monolithic deployment model. Download the eBook PDF from docs folder.

C# 10,182 5,543 Updated May 15, 2024

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Java 651 181 Updated Dec 13, 2023

Provides content useful for IriusRisk threat modelling, including templates, API scripts, libraries and more.

Python 8 11 Updated Nov 5, 2024

StartLeft is an automation tool for generating Threat Models written in the Open Threat Model (OTM) format from a variety of different sources such as IaC files, diagrams or projects exported from …

Python 48 13 Updated Nov 4, 2024

Jekyll Template - Mediumish

JavaScript 1,307 1,549 Updated Aug 14, 2024

A modern, high customizable, responsive Jekyll theme for documentation with built-in search.

SCSS 7,591 3,674 Updated Oct 29, 2024

Declarative Continuous Deployment for Kubernetes

Go 17,827 5,442 Updated Nov 6, 2024

Checks whether Docker is deployed according to security best practices as defined in the CIS Docker Benchmark

Go 209 68 Updated Apr 7, 2024

GitHub action for Hadolint, A Dockerfile linting tool

Shell 201 53 Updated Mar 11, 2024

Vulnerability Static Analysis for Containers

Go 10,337 1,161 Updated Nov 4, 2024

Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start

Go 2,777 140 Updated Aug 20, 2024
Next