Stefan Streichsbier (streichsbaer)

streichsbaer

Geek Repo

Company:@guardrailsio

Location:Remote

Home Page:https://www.thoughtson.ai

Twitter:@s_streichsbier

Github PK Tool:Github PK Tool

Stefan Streichsbier's starred repositories

awesome-interview-questions

:octocat: A curated awesome list of lists of interview questions. Feel free to contribute! :mortar_board:

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Language:GoLicense:GPL-3.0Stargazers:10814Issues:329Issues:586

madge

Create graphs from your CommonJS, AMD or ES6 module dependencies

Language:JavaScriptLicense:MITStargazers:8765Issues:53Issues:286

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7792Issues:332Issues:334

falco

Cloud Native Runtime Security

Language:C++License:Apache-2.0Stargazers:7132Issues:127Issues:1235

shhgit

Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories.

Language:JavaScriptLicense:MITStargazers:3810Issues:63Issues:65

cloudsploit

Cloud Security Posture Management (CSPM)

Language:JavaScriptLicense:GPL-3.0Stargazers:3277Issues:72Issues:196

openrasp

🔥Open source RASP solution

Language:C++License:Apache-2.0Stargazers:2741Issues:108Issues:183

is-website-vulnerable

finds publicly known security vulnerabilities in a website's frontend JavaScript libraries

Language:JavaScriptLicense:Apache-2.0Stargazers:1924Issues:22Issues:41

safety

Safety checks Python dependencies for known security vulnerabilities and suggests the proper remediations for vulnerabilities detected.

Language:PythonLicense:MITStargazers:1664Issues:34Issues:204

GitGot

Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.

Language:PythonLicense:LGPL-3.0Stargazers:1409Issues:42Issues:12

awesome-threat-modelling

A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.

Language:DockerfileLicense:CC0-1.0Stargazers:1317Issues:65Issues:5

Silver

Mass scan IPs for vulnerable services

Language:PythonLicense:GPL-3.0Stargazers:1025Issues:21Issues:20

dockerfilelint

An opinionated Dockerfile linter.

Language:JavaScriptLicense:MITStargazers:979Issues:23Issues:76

awesome-kubernetes-security

A curated list of awesome Kubernetes security resources

lockfile-lint

Lint an npm or yarn lockfile to analyze and detect security issues

Language:JavaScriptLicense:Apache-2.0Stargazers:781Issues:9Issues:76

openvas-docker

A Docker container for Openvas

Language:DockerfileLicense:MITStargazers:755Issues:46Issues:126

nancy

A tool to check for vulnerabilities in your Golang dependencies, powered by Sonatype OSS Index

Language:GoLicense:Apache-2.0Stargazers:552Issues:20Issues:122

steady

Analyses your Java applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://eclipse.github.io/steady/

Language:JavaLicense:Apache-2.0Stargazers:517Issues:32Issues:87

angularjs-csti-scanner

Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.

Language:PythonLicense:MITStargazers:293Issues:16Issues:16

user-security-stories

Repo to hold mapping of user-security-stories

jake

Check your Python environments for vulnerable Open Source packages with OSS Index or Sonatype Nexus Lifecycle.

Language:PythonLicense:Apache-2.0Stargazers:106Issues:8Issues:71

MixewayHub

Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayHub project contain one click docker-compose file which configure and run images from docker hub.

Language:ShellLicense:GPL-3.0Stargazers:105Issues:6Issues:27

pest

:beetle: Primitive Erlang Security Tool

Language:ErlangLicense:MITStargazers:100Issues:12Issues:2

ahab

ahab is a tool to check for vulnerabilities in your apt, apk, or yum powered operating systems, powered by Sonatype OSS Index.

Language:GoLicense:Apache-2.0Stargazers:65Issues:15Issues:44

find-sec-bugs-demos

Repository to showcase various configuration recipes with various technologies

ossaudit

Audit python packages for known vulnerabilities

Language:PythonLicense:BSD-2-ClauseStargazers:28Issues:4Issues:5

sonar-solidity

SonarQube Analyzer for Solidity

Language:JavaLicense:LGPL-3.0Stargazers:24Issues:1Issues:41

cheque

Audit C/C++ projects (make, cmake, command line, etc.)

Language:GoLicense:Apache-2.0Stargazers:23Issues:8Issues:27

ash

A command line utility that calculates the Application Security Health Score (ASH) for any application.

Language:GoLicense:NOASSERTIONStargazers:3Issues:2Issues:0