Jeff Williams (planetlevel)

planetlevel

Geek Repo

Company:Contrast Security

Location:Baltimore, MD

Home Page:http://contrastsecurity.com

Twitter:@planetlevel

Github PK Tool:Github PK Tool

Jeff Williams's repositories

jot

Java Observability Toolkit

Language:JavaLicense:Apache-2.0Stargazers:61Issues:9Issues:4

awesome-devsecops

An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

License:CC0-1.0Stargazers:2Issues:3Issues:0

Book_Generation_Z_Developer

Book to hold the content files for the 'Generation Z Developer'

Language:HTMLLicense:Apache-2.0Stargazers:1Issues:2Issues:0

spring-petclinic

Spring PetClinic modified to include vulnerabilities for the purpose of demonstrating the power of IAST and RASP.

Language:JavaStargazers:1Issues:3Issues:0

2013

FRC 2013 Season Code for Team 1719 - The Umbrella Corporation

Language:LabVIEWStargazers:0Issues:3Issues:0

Benchmark

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:2Issues:0

DevSecOpsGuideline

The OWASP DevSecOps Guideline can help us to embedding security as a part of the development pipeline.

Stargazers:0Issues:2Issues:0
Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

GenerativeAIPolicy

Open Source Generative AI Policy

License:NOASSERTIONStargazers:0Issues:1Issues:0
Language:CSSLicense:CC-BY-4.0Stargazers:0Issues:1Issues:0

java-buildpack

Cloud Foundry buildpack for running Java applications

Language:RubyLicense:Apache-2.0Stargazers:0Issues:3Issues:0

owasp-change.github.io

An Open Letter to the OWASP Board

License:Apache-2.0Stargazers:0Issues:2Issues:0

piglatin

Simple tutorial - I hope to cover git, maven, and junit

Language:JavaLicense:UnlicenseStargazers:0Issues:3Issues:2
Language:JavaScriptStargazers:0Issues:2Issues:0

sarif-sdk

.NET code and supporting files for working with the 'Static Analysis Results Interchange Format' (SARIF, see https://github.com/sarif-standard/sarif-spec)

Language:C#License:NOASSERTIONStargazers:0Issues:3Issues:0

sarif-spec

OASIS SARIF TC: Repository for development of the draft standard, where requests for modification should be made via Github Issues

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:HTMLLicense:NOASSERTIONStargazers:0Issues:3Issues:6

www-community

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

Language:HTMLStargazers:0Issues:2Issues:0