Bearer

Bearer

Geek Repo

Redefining what code security can do for you 🛡️

Location:United States of America

Home Page:https://www.bearer.com

Twitter:@tryBearer

Github PK Tool:Github PK Tool

Bearer's repositories

bearer

Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.

Language:GoLicense:NOASSERTIONStargazers:1737Issues:19Issues:318

gon

Sign, notarize, and package macOS CLI tools and applications written in any language. Available as both a CLI and a Go library.

Language:GoLicense:MITStargazers:53Issues:1Issues:2

bearer-rules

Rules for Bearer SAST

Language:JavaScriptLicense:NOASSERTIONStargazers:20Issues:2Issues:52

bearer-action

Run Bearer as a GitHub Action

actions

[Deprecated] GitHub Actions to run Bearer Broker

Language:ShellStargazers:7Issues:2Issues:0

bear-publishing

Ruby on Rails application like RailsGoat

Language:RubyStargazers:2Issues:3Issues:0

kong-plugin

A plugin for Kong to remediate security & compliance risks by automatically mapping your data flows

Language:LuaLicense:MITStargazers:1Issues:6Issues:0

BenchmarkJava

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:1Issues:0

BenchmarkUtils

OWASP Benchmark Project Utilities - Provides scorecard generation and crawling tools for Benchmark style test suites.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

homebrew-tap

Packages from Bearer on homebrew

Language:RubyStargazers:0Issues:2Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

django-DefectDojo

DefectDojo is a DevSecOps and vulnerability management tool.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

go-vcsurl

VCS repository URL parsing library for Go

Language:GoLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

tree-sitter-html

HTML grammar for Tree-sitter

Language:CLicense:MITStargazers:0Issues:1Issues:0

Vulnerability-goapp

Web application build Golang with Vulnerability

Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0