asvs
There are 21 repositories under asvs topic.
bmarsh9/gapps
Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://gapps.darkbanner.com
kac89/vulnrepo
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/DOCX report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, super fast pentest reporting !
Santandersecurityresearch/asvs
A simple web app that helps developers understand the ASVS requirements.
mllamazares/STRIDE-vs-ASVS
🖇️ STRIDE vs. ASVS equivalence table
Whitespots-OU/security-requirements-generator
A small tool to help developers understand a huge set of security requirements from appsec teams
infinite-omicron/pentesting-checklist
Penetration Testing Checklist
nicoSWD/asvs-checklist
OWASP Application Security Verification Standard 4.0 Checklist
OWASP/www-project-asvs-security-evaluation-templates-with-nuclei
OWASP ASVS Security Evaluation Templates with Nuclei
OWASP/www-project-thick-client-application-security-verification-standard
OWASP Thick Client Application Security Verification Standard
OWASP/Maturity-Models-OWASP-ASVS
Repository is based on OWASP Application Security Verification Standard 3.1
mllamazares/auto-abuse-asvs
🥊 Automagically select the top ASVS security controls for a given Abuse Case using NLP.
bdaisley/BEExact
Improved bee microbiota characterization using routine 16S rRNA gene sequencing 🐝🧬
mllamazares/SecurityRAT-ASVS-Importer
🐀 Import ASVS controls to SecurityRAT in the blink of an eye.
dnv-opensource/ASVA
Elegant interface for displaying ASVA JSON files
harwoeck/azoo
azoo is a headless ASVS Level 3 Identity and Access Management (IAM) system built for a cloud-native environment
Snbig/Vulnerable-Pages
Intentionally Vulnerable Pages for OWASP ASVS Security Evaluation Templates with Nuclei Project. https://snbig.github.io/Vulnerable-Pages/
D1X7R4/owasp-asvs-checklist
This is a parallel repository that covers the need to have a checklist for ASVS inspired by the MASVS checklist.
tuffgniuz/solomon
ASVS Compliance Simplified for Developers
VincentRagusa/decontam
A python implementation of the decontam R package for ASV filtering.
YSKoseki/gmmDenoise
A set of functions for filtering erroneous sequences in eDNA metabarcoding data
andifalk/ASVS-Testing
Use the OWASP Application Security Verification Standard as a Guide for Automated Unit and Integration Tests