Pinned Repositories
amazon-ecr-continuous-scan
Example container image re-scan with Amazon ECR
automation_tasks
My ansible automation tasks
AWS-Demos
My AWS Demo Code
ccsrch
Cross-platform credit card (PAN) search tool for security assessments
Codebuild-Updater
A Script to update AWS Codebuild Projects Environment Variables
CyberGirls2.0_DevSecOps
CyberSafe Foundation's Cyber Girls 2.0 DevSecOps course training tasks.
DevSecOps_Pipeline
A complete DevSecOps workflow using AWS CodeBuild Buildspec and Jenkins Jenkinsfile, Inspired by @PeterMosmans
sts-mfa
A script to generate and store STS credentials without executing any AWS CLI commands
zapgo
ZAP cli package for Dynamic Application Security Testing in CI/CD
zap-api-go
ZAP Go API
1azunna's Repositories
1azunna/zapgo
ZAP cli package for Dynamic Application Security Testing in CI/CD
1azunna/sts-mfa
A script to generate and store STS credentials without executing any AWS CLI commands
1azunna/CyberGirls2.0_DevSecOps
CyberSafe Foundation's Cyber Girls 2.0 DevSecOps course training tasks.
1azunna/DevSecOps_Pipeline
A complete DevSecOps workflow using AWS CodeBuild Buildspec and Jenkins Jenkinsfile, Inspired by @PeterMosmans
1azunna/checkov
Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages with Checkov by Bridgecrew.
1azunna/cicd-pipeline-train-schedule-dockerdeploy
Train Schedule sample app for Jenkins Pipelines CD with Docker exercises
1azunna/clamav-sidecar
Use Clam antivirus in a sidecar operation to scan other containers.
1azunna/community-scripts
A collection of ZAP scripts provided by the community - pull requests very welcome!
1azunna/dd-import
A utility to (re-)import findings and language data into DefectDojo
1azunna/detect-secrets-server
1azunna/DevSecStack
1azunna/django-DefectDojo
DefectDojo is a DevSecOps and vulnerability management tool.
1azunna/dnmasscan
A script that can resolve an input file of domains and scan them with masscan
1azunna/docker-credential-gcr
A Docker credential helper for GCR users
1azunna/gvm-setup
Bash Script to set up Greenbone Vulnerability Management from source
1azunna/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
1azunna/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
1azunna/openrasp-english
š„Open source RASP solution
1azunna/recon-ng
Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.
1azunna/secureCodeBox
secureCodeBox (SCB) - continuous secure delivery out of the box
1azunna/sigstore-helm-charts
Helm charts for sigstore project
1azunna/syft
CLI tool and library for generating a Software Bill of Materials from container images and filesystems
1azunna/Tiredful-API
An intentionally designed broken web application based on REST API.
1azunna/trufflehog_notifier
1azunna/vulnerable-api
Enhanced with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops
1azunna/WebGoat
WebGoat is a deliberately insecure application
1azunna/zap-api-go
OWASP ZAP Go API
1azunna/zap-api-python
OWASP ZAP Python API
1azunna/zap-operator
OWASP ZAP Kubernetes operator for Dynamic Application Security Testing (DAST)
1azunna/zaproxy
The OWASP ZAP core project