An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: asvs

OWASP/www-project-asvs-security-evaluation-templates-with-nuclei

OWASP ASVS Security Evaluation Templates with Nuclei

Language: Python - Size: 1.95 MB - Last synced at: about 23 hours ago - Pushed at: about 23 hours ago - Stars: 31 - Forks: 6

kac89/vulnrepo

VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/DOCX, attachments, automatic changelog, stats, vulnerability management, bugbounty, local ai/llm, super fast pentest reporting!

Language: TypeScript - Size: 8.09 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 485 - Forks: 109

capstone-hermes/hermes-fullstack

A comprehensive cybersecurity training platform implementing the OWASP ASVS Level 1 framework for vulnerability scanning, demonstration, and education.

Size: 19.5 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

YSKoseki/gmmDenoise

A set of functions for effective ASV filtering in eDNA metabarcoding data on the basis of GMM

Language: R - Size: 1.13 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

bmarsh9/gapps

Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://gapps.darkbanner.com

Language: HTML - Size: 3.09 MB - Last synced at: 29 days ago - Pushed at: 4 months ago - Stars: 525 - Forks: 118

harwoeck/azoo

azoo is a headless ASVS Level 3 Identity and Access Management (IAM) system built for a cloud-native environment

Language: Go - Size: 1.22 MB - Last synced at: 21 days ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 1

Santandersecurityresearch/asvs

A simple web app that helps developers understand the ASVS requirements.

Language: HTML - Size: 3.43 MB - Last synced at: 30 days ago - Pushed at: 2 months ago - Stars: 157 - Forks: 41

dnv-opensource/ASVA

Elegant interface for displaying ASVA JSON files

Language: Clojure - Size: 413 KB - Last synced at: about 1 month ago - Pushed at: 2 months ago - Stars: 2 - Forks: 0

kh4sh3i/OWASP-ASVS

OWASP ASVS checklist for audits

Size: 328 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

nicoSWD/asvs-checklist

OWASP Application Security Verification Standard 4.0 Checklist

Language: PHP - Size: 2.94 MB - Last synced at: 15 days ago - Pushed at: about 6 years ago - Stars: 32 - Forks: 8

tuffgniuz/solomon

Security Standards Simplified

Language: TypeScript - Size: 96.3 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Whitespots-OU/security-requirements-generator

A small tool to help developers understand a huge set of security requirements from appsec teams

Language: Python - Size: 9.95 MB - Last synced at: 8 months ago - Pushed at: over 2 years ago - Stars: 39 - Forks: 15

mllamazares/STRIDE-vs-ASVS

🖇️ STRIDE vs. ASVS equivalence table

Size: 63.5 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 70 - Forks: 1

mllamazares/auto-abuse-asvs

🤹 Automatically select the top ASVS security controls for a given Abuse Case using NLP.

Language: Jupyter Notebook - Size: 42 KB - Last synced at: 9 months ago - Pushed at: over 1 year ago - Stars: 6 - Forks: 0

Snbig/Vulnerable-Pages

Intentionally Vulnerable Pages for OWASP ASVS Security Evaluation Templates with Nuclei Project.

Language: Python - Size: 145 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 1 - Forks: 0

OWASP/www-project-thick-client-application-security-verification-standard

OWASP Thick Client Application Security Verification Standard

Language: HTML - Size: 205 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 4 - Forks: 1

mllamazares/SecurityRAT-ASVS-Importer

🐀 Import ASVS controls to SecurityRAT in the blink of an eye.

Language: Awk - Size: 413 KB - Last synced at: 9 months ago - Pushed at: almost 3 years ago - Stars: 3 - Forks: 1

andifalk/ASVS-Testing

Use the OWASP Application Security Verification Standard as a Guide for Automated Unit and Integration Tests

Language: Java - Size: 72.3 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

infinite-omicron/pentesting-checklist

Penetration Testing Checklist

Size: 163 KB - Last synced at: over 1 year ago - Pushed at: almost 5 years ago - Stars: 32 - Forks: 13

bdaisley/BEExact

Improved bee microbiota characterization using routine 16S rRNA gene sequencing 🐝🧬

Size: 406 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 6 - Forks: 2

OWASP/Maturity-Models-OWASP-ASVS

Repository is based on OWASP Application Security Verification Standard 3.1

Size: 65.4 KB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 7 - Forks: 5