Skip to content
View jgadsden's full-sized avatar
💭
tlhIngan maH!
💭
tlhIngan maH!
Block or Report

Block or report jgadsden

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

OWASP iGoat - A Learning Tool for iOS App Pentesting and Security by Swaroop Yermalkar

C 396 103 Updated Jan 5, 2023

IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.

C 651 115 Updated Oct 14, 2020

WebGoat is a deliberately insecure application

JavaScript 6,616 5,302 Updated Jul 1, 2024

OWASP Foundation Web Respository

HTML 13 5 Updated Nov 10, 2021

Dragon-GPT uses Chat-GPT, or local LLM, to execute automatic and AI-powered threat modeling analysis on a given OWASP Threat Dragon diagram.

Python 28 5 Updated Oct 29, 2023

Security Champions Playbook v 2.1

329 74 Updated Sep 25, 2023

OWASP Foundation Web Respository

HTML 26 16 Updated Nov 10, 2023

OWASP Foundation Web Respository

HTML 16 6 Updated Jun 30, 2024

OWASP Foundation Web Respository

Ruby 9 10 Updated Apr 24, 2024

GitHub action to generate a CycloneDX SBOM for Node.js

JavaScript 20 7 Updated Jan 6, 2024

📦 :octocat: GitHub Action for creating GitHub Releases

TypeScript 3,827 433 Updated Jul 3, 2024

Top level project - includes wiki, github-pages and issues

1 1 Updated Aug 8, 2023

OWASP Foundation Web Respository

HTML 5 3 Updated May 1, 2022

OWASP Project Developer Guide - Document and Project Web pages

HTML 60 11 Updated Jul 2, 2024

The OWASP Guide

2,035 384 Updated Jun 20, 2023

The Secure Coding Practices Quick-reference Guide from OWASP

30 9 Updated Nov 26, 2023

OWASP Foundation Project Web Repository for Secure Coding Practices Quick-reference Guide

HTML 55 18 Updated May 22, 2024

The Open Threat Modeling Format (OTM) defines a platform independent way to define the threat model of any system.

158 13 Updated Feb 12, 2024

OWASP Threat Dragon website

Ruby 2 Updated Dec 15, 2023

The ZAP core project

Java 12,228 2,208 Updated Jul 2, 2024

🚀 JavaScript diagramming library that uses SVG and HTML for rendering.

TypeScript 5,511 1,658 Updated Jun 7, 2024

Scripts and Web Application for folk music tune transcription and recognition

Rust 14 3 Updated Jun 4, 2024

Documenting your Threat Models with HCL

Go 398 21 Updated Jun 26, 2024

An attempt at creating a unifying Threat Model Definition Language using a declarative syntax with cuelang

8 2 Updated Sep 5, 2021

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

HTML 1,056 657 Updated Jul 3, 2024

Utility scripts bash/groovy

Groovy 2 Updated Jul 4, 2022

An open source, online threat modelling tool from OWASP

JavaScript 1 Updated Jul 28, 2021

Location of the slides presented during the OWASP PDX AppSec presentation on 19 May 2021

3 Updated May 19, 2021

Draw.io libraries for threat modeling diagrams

665 174 Updated Nov 12, 2020
Next