René's URL Explorer Experiment


Title: GitHub - devsecops/awesome-devsecops: An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

Open Graph Title: GitHub - devsecops/awesome-devsecops: An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

X Title: GitHub - devsecops/awesome-devsecops: An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

Description: An authoritative list of awesome devsecops tools with the help from community experiments and contributions. - devsecops/awesome-devsecops

Open Graph Description: An authoritative list of awesome devsecops tools with the help from community experiments and contributions. - devsecops/awesome-devsecops

X Description: An authoritative list of awesome devsecops tools with the help from community experiments and contributions. - devsecops/awesome-devsecops

Opengraph URL: https://github.com/devsecops/awesome-devsecops

X: @github

direct link

Domain: github.com

route-pattern/:user_id/:repository
route-controllerfiles
route-actiondisambiguate
fetch-noncev2:9ca4ca9a-4ed9-6850-a8aa-9a4815d5227b
current-catalog-service-hashf3abb0cc802f3d7b95fc8762b94bdcb13bf39634c40c357301c4aa1d67a256fb
request-idECC4:1F4CB1:A7E0C8:DF1DC0:6969942B
html-safe-nonced54397ddfa04fd2b86b687e9ef12f129bceee7685dc8908141446b1c5ef7fd04
visitor-payloadeyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJFQ0M0OjFGNENCMTpBN0UwQzg6REYxREMwOjY5Njk5NDJCIiwidmlzaXRvcl9pZCI6IjExODQ1ODA2ODUyNzE3NjYwNTkiLCJyZWdpb25fZWRnZSI6ImlhZCIsInJlZ2lvbl9yZW5kZXIiOiJpYWQifQ==
visitor-hmacc8c0c315817c8bd36ec9ac2b5d175e4b1f2dffc330b523ba83959b789c372440
hovercard-subject-tagrepository:43963567
github-keyboard-shortcutsrepository,copilot
google-site-verificationApib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I
octolytics-urlhttps://collector.github.com/github/collect
analytics-location//
fb:app_id1401488693436528
apple-itunes-appapp-id=1477376905, app-argument=https://github.com/devsecops/awesome-devsecops
twitter:imagehttps://opengraph.githubassets.com/230fbb5fe9060fc5b443e0afdbe32d7720dd9e3a8c01087ab5701d0302fbc311/devsecops/awesome-devsecops
twitter:cardsummary_large_image
og:imagehttps://opengraph.githubassets.com/230fbb5fe9060fc5b443e0afdbe32d7720dd9e3a8c01087ab5701d0302fbc311/devsecops/awesome-devsecops
og:image:altAn authoritative list of awesome devsecops tools with the help from community experiments and contributions. - devsecops/awesome-devsecops
og:image:width1200
og:image:height600
og:site_nameGitHub
og:typeobject
hostnamegithub.com
expected-hostnamegithub.com
None3542e147982176a7ebaa23dfb559c8af16f721c03ec560c68c56b64a0f35e751
turbo-cache-controlno-preview
go-importgithub.com/devsecops/awesome-devsecops git https://github.com/devsecops/awesome-devsecops.git
octolytics-dimension-user_id7269806
octolytics-dimension-user_logindevsecops
octolytics-dimension-repository_id43963567
octolytics-dimension-repository_nwodevsecops/awesome-devsecops
octolytics-dimension-repository_publictrue
octolytics-dimension-repository_is_forkfalse
octolytics-dimension-repository_network_root_id43963567
octolytics-dimension-repository_network_root_nwodevsecops/awesome-devsecops
turbo-body-classeslogged-out env-production page-responsive
disable-turbofalse
browser-stats-urlhttps://api.github.com/_private/browser/stats
browser-errors-urlhttps://api.github.com/_private/browser/errors
releaseaf80af7cc9e3de9c336f18b208a600950a3c187c
ui-targetfull
theme-color#1e2327
color-schemelight dark

Links:

Skip to contenthttps://github.com/devsecops/awesome-devsecops#start-of-content
https://github.com/
Sign in https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fdevsecops%2Fawesome-devsecops
GitHub CopilotWrite better code with AIhttps://github.com/features/copilot
GitHub SparkBuild and deploy intelligent appshttps://github.com/features/spark
GitHub ModelsManage and compare promptshttps://github.com/features/models
MCP RegistryNewIntegrate external toolshttps://github.com/mcp
ActionsAutomate any workflowhttps://github.com/features/actions
CodespacesInstant dev environmentshttps://github.com/features/codespaces
IssuesPlan and track workhttps://github.com/features/issues
Code ReviewManage code changeshttps://github.com/features/code-review
GitHub Advanced SecurityFind and fix vulnerabilitieshttps://github.com/security/advanced-security
Code securitySecure your code as you buildhttps://github.com/security/advanced-security/code-security
Secret protectionStop leaks before they starthttps://github.com/security/advanced-security/secret-protection
Why GitHubhttps://github.com/why-github
Documentationhttps://docs.github.com
Bloghttps://github.blog
Changeloghttps://github.blog/changelog
Marketplacehttps://github.com/marketplace
View all featureshttps://github.com/features
Enterpriseshttps://github.com/enterprise
Small and medium teamshttps://github.com/team
Startupshttps://github.com/enterprise/startups
Nonprofitshttps://github.com/solutions/industry/nonprofits
App Modernizationhttps://github.com/solutions/use-case/app-modernization
DevSecOpshttps://github.com/solutions/use-case/devsecops
DevOpshttps://github.com/solutions/use-case/devops
CI/CDhttps://github.com/solutions/use-case/ci-cd
View all use caseshttps://github.com/solutions/use-case
Healthcarehttps://github.com/solutions/industry/healthcare
Financial serviceshttps://github.com/solutions/industry/financial-services
Manufacturinghttps://github.com/solutions/industry/manufacturing
Governmenthttps://github.com/solutions/industry/government
View all industrieshttps://github.com/solutions/industry
View all solutionshttps://github.com/solutions
AIhttps://github.com/resources/articles?topic=ai
Software Developmenthttps://github.com/resources/articles?topic=software-development
DevOpshttps://github.com/resources/articles?topic=devops
Securityhttps://github.com/resources/articles?topic=security
View all topicshttps://github.com/resources/articles
Customer storieshttps://github.com/customer-stories
Events & webinarshttps://github.com/resources/events
Ebooks & reportshttps://github.com/resources/whitepapers
Business insightshttps://github.com/solutions/executive-insights
GitHub Skillshttps://skills.github.com
Documentationhttps://docs.github.com
Customer supporthttps://support.github.com
Community forumhttps://github.com/orgs/community/discussions
Trust centerhttps://github.com/trust-center
Partnershttps://github.com/partners
GitHub SponsorsFund open source developershttps://github.com/sponsors
Security Labhttps://securitylab.github.com
Maintainer Communityhttps://maintainers.github.com
Acceleratorhttps://github.com/accelerator
Archive Programhttps://archiveprogram.github.com
Topicshttps://github.com/topics
Trendinghttps://github.com/trending
Collectionshttps://github.com/collections
Enterprise platformAI-powered developer platformhttps://github.com/enterprise
GitHub Advanced SecurityEnterprise-grade security featureshttps://github.com/security/advanced-security
Copilot for BusinessEnterprise-grade AI featureshttps://github.com/features/copilot/copilot-business
Premium SupportEnterprise-grade 24/7 supporthttps://github.com/premium-support
Pricinghttps://github.com/pricing
Search syntax tipshttps://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntax
documentationhttps://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntax
Sign in https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fdevsecops%2Fawesome-devsecops
Sign up https://github.com/signup?ref_cta=Sign+up&ref_loc=header+logged+out&ref_page=%2F%3Cuser-name%3E%2F%3Crepo-name%3E&source=header-repo&source_repo=devsecops%2Fawesome-devsecops
Reloadhttps://github.com/devsecops/awesome-devsecops
Reloadhttps://github.com/devsecops/awesome-devsecops
Reloadhttps://github.com/devsecops/awesome-devsecops
devsecops https://github.com/devsecops
awesome-devsecopshttps://github.com/devsecops/awesome-devsecops
Notifications https://github.com/login?return_to=%2Fdevsecops%2Fawesome-devsecops
Fork 1.1k https://github.com/login?return_to=%2Fdevsecops%2Fawesome-devsecops
Star 5.3k https://github.com/login?return_to=%2Fdevsecops%2Fawesome-devsecops
devsecops.orghttp://devsecops.org
CC0-1.0 license https://github.com/devsecops/awesome-devsecops/blob/master/LICENSE
5.3k stars https://github.com/devsecops/awesome-devsecops/stargazers
1.1k forks https://github.com/devsecops/awesome-devsecops/forks
Branches https://github.com/devsecops/awesome-devsecops/branches
Tags https://github.com/devsecops/awesome-devsecops/tags
Activity https://github.com/devsecops/awesome-devsecops/activity
Star https://github.com/login?return_to=%2Fdevsecops%2Fawesome-devsecops
Notifications https://github.com/login?return_to=%2Fdevsecops%2Fawesome-devsecops
Code https://github.com/devsecops/awesome-devsecops
Issues 9 https://github.com/devsecops/awesome-devsecops/issues
Pull requests 18 https://github.com/devsecops/awesome-devsecops/pulls
Actions https://github.com/devsecops/awesome-devsecops/actions
Projects 0 https://github.com/devsecops/awesome-devsecops/projects
Wiki https://github.com/devsecops/awesome-devsecops/wiki
Security Uh oh! There was an error while loading. Please reload this page. https://github.com/devsecops/awesome-devsecops/security
Please reload this pagehttps://github.com/devsecops/awesome-devsecops
Insights https://github.com/devsecops/awesome-devsecops/pulse
Code https://github.com/devsecops/awesome-devsecops
Issues https://github.com/devsecops/awesome-devsecops/issues
Pull requests https://github.com/devsecops/awesome-devsecops/pulls
Actions https://github.com/devsecops/awesome-devsecops/actions
Projects https://github.com/devsecops/awesome-devsecops/projects
Wiki https://github.com/devsecops/awesome-devsecops/wiki
Security https://github.com/devsecops/awesome-devsecops/security
Insights https://github.com/devsecops/awesome-devsecops/pulse
Brancheshttps://github.com/devsecops/awesome-devsecops/branches
Tagshttps://github.com/devsecops/awesome-devsecops/tags
https://github.com/devsecops/awesome-devsecops/branches
https://github.com/devsecops/awesome-devsecops/tags
163 Commitshttps://github.com/devsecops/awesome-devsecops/commits/master/
https://github.com/devsecops/awesome-devsecops/commits/master/
.gitignorehttps://github.com/devsecops/awesome-devsecops/blob/master/.gitignore
.gitignorehttps://github.com/devsecops/awesome-devsecops/blob/master/.gitignore
CONTRIBUTING.mdhttps://github.com/devsecops/awesome-devsecops/blob/master/CONTRIBUTING.md
CONTRIBUTING.mdhttps://github.com/devsecops/awesome-devsecops/blob/master/CONTRIBUTING.md
LICENSEhttps://github.com/devsecops/awesome-devsecops/blob/master/LICENSE
LICENSEhttps://github.com/devsecops/awesome-devsecops/blob/master/LICENSE
README.mdhttps://github.com/devsecops/awesome-devsecops/blob/master/README.md
README.mdhttps://github.com/devsecops/awesome-devsecops/blob/master/README.md
dso-dev.pnghttps://github.com/devsecops/awesome-devsecops/blob/master/dso-dev.png
dso-dev.pnghttps://github.com/devsecops/awesome-devsecops/blob/master/dso-dev.png
dso-ops.pnghttps://github.com/devsecops/awesome-devsecops/blob/master/dso-ops.png
dso-ops.pnghttps://github.com/devsecops/awesome-devsecops/blob/master/dso-ops.png
dso-sec.pnghttps://github.com/devsecops/awesome-devsecops/blob/master/dso-sec.png
dso-sec.pnghttps://github.com/devsecops/awesome-devsecops/blob/master/dso-sec.png
p-blueteam.mdhttps://github.com/devsecops/awesome-devsecops/blob/master/p-blueteam.md
p-blueteam.mdhttps://github.com/devsecops/awesome-devsecops/blob/master/p-blueteam.md
p-developer.mdhttps://github.com/devsecops/awesome-devsecops/blob/master/p-developer.md
p-developer.mdhttps://github.com/devsecops/awesome-devsecops/blob/master/p-developer.md
p-operations.mdhttps://github.com/devsecops/awesome-devsecops/blob/master/p-operations.md
p-operations.mdhttps://github.com/devsecops/awesome-devsecops/blob/master/p-operations.md
p-redteam.mdhttps://github.com/devsecops/awesome-devsecops/blob/master/p-redteam.md
p-redteam.mdhttps://github.com/devsecops/awesome-devsecops/blob/master/p-redteam.md
p-security.mdhttps://github.com/devsecops/awesome-devsecops/blob/master/p-security.md
p-security.mdhttps://github.com/devsecops/awesome-devsecops/blob/master/p-security.md
READMEhttps://github.com/devsecops/awesome-devsecops
Contributinghttps://github.com/devsecops/awesome-devsecops
CC0-1.0 licensehttps://github.com/devsecops/awesome-devsecops
https://github.com/sindresorhus/awesome
https://github.com/devsecops/awesome-devsecops#awesome-devsecops---
DocTochttps://github.com/thlorenz/doctoc
Informationhttps://github.com/devsecops/awesome-devsecops#information
Guidelineshttps://github.com/devsecops/awesome-devsecops#guidelines
Presentationshttps://github.com/devsecops/awesome-devsecops#presentations
Initiativeshttps://github.com/devsecops/awesome-devsecops#initiatives
Keeping Informedhttps://github.com/devsecops/awesome-devsecops#keeping-informed
Wardley Maps for Securityhttps://github.com/devsecops/awesome-devsecops#wardley-maps-for-security
Traininghttps://github.com/devsecops/awesome-devsecops#training
Labshttps://github.com/devsecops/awesome-devsecops#labs
Vulnerable Test Targetshttps://github.com/devsecops/awesome-devsecops#vulnerable-test-targets
Conferenceshttps://github.com/devsecops/awesome-devsecops#conferences
Podcastshttps://github.com/devsecops/awesome-devsecops#podcasts
Bookshttps://github.com/devsecops/awesome-devsecops#books
Toolshttps://github.com/devsecops/awesome-devsecops#tools
Dashboardshttps://github.com/devsecops/awesome-devsecops#dashboards
Automationhttps://github.com/devsecops/awesome-devsecops#automation
Huntinghttps://github.com/devsecops/awesome-devsecops#hunting
Testinghttps://github.com/devsecops/awesome-devsecops#testing
Alertinghttps://github.com/devsecops/awesome-devsecops#alerting
Threat Intelligencehttps://github.com/devsecops/awesome-devsecops#threat-intelligence
Attack Modelinghttps://github.com/devsecops/awesome-devsecops#attack-modeling
Secret Managementhttps://github.com/devsecops/awesome-devsecops#secret-management
Red Teamhttps://github.com/devsecops/awesome-devsecops#red-team
Visualizationhttps://github.com/devsecops/awesome-devsecops#visualization
Sharinghttps://github.com/devsecops/awesome-devsecops#sharing
ChatOpshttps://github.com/devsecops/awesome-devsecops#chatops
https://github.com/devsecops/awesome-devsecops#information
https://github.com/devsecops/awesome-devsecops#guidelines
Introduction to DevSecOps - DZone Refcardhttps://dzone.com/refcardz/introduction-to-devsecops
Security Champions Playbookhttps://github.com/c0rdis/security-champions-playbook
Security Guide for Web Developershttps://github.com/FallibleInc/security-guide-for-developers
A practical guide to build DAST with OWASP Zaphttps://github.com/Soluto/owasp-zap-glue-ci-images
Introduction to security testing and toolshttps://www.omerlh.info/2018/10/04/write-good-code-with-security-tests/
DevSecOps Hubhttps://snyk.io/devsecops/
https://github.com/devsecops/awesome-devsecops#presentations
DevSecOps: Taking a DevOps Approach to Securityhttps://www.slideshare.net/AlertLogic/alert-logic-and-chef-dev-ops-webinar
Mozilla's Test Driven Security in Continuous Integrationhttps://www.youtube.com/watch?v=e2axToBYD68
Security DevOps - staying secure in agile projectshttps://christian-schneider.net/slides/OWASP-AppSecEU-2015_SecDevOps.pdf
Veracode's Defending the Cloud from a Full Stack Hackhttps://www.rsaconference.com/writable/presentations/file_upload/csv-w03-_defending-the-cloud-from-the-full-stack-hack.pdf
Put Your Robots to Work: Security Automation at Twitterhttps://vimeo.com/54250716
The Three Faces of DevSecOpshttps://www.infoq.com/presentations/devsecops-2019/
https://github.com/devsecops/awesome-devsecops#initiatives
AWS Labshttps://github.com/awslabs
DevOps and Audit Resourceshttps://itsanicelife.com/2017/03/13/devops-and-audit-resources/
DevSecOpshttp://devsecops.org
OpenDevSecOpshttps://opendevsecops.org
Rugged DevOpshttp://www.ruggedsoftware.org
https://github.com/devsecops/awesome-devsecops#keeping-informed
AWS Securityhttps://aws.amazon.com/security/
Azure Securityhttps://azure.microsoft.com/en-us/overview/security/
Ruby Weeklyhttp://rubyweekly.com
Security Newsletterhttps://securitynewsletter.co/
SRE Weeklyhttps://sreweekly.com/
https://github.com/devsecops/awesome-devsecops#wardley-maps-for-security
Check out Figure 6 for Comparisonshttp://www.cio.co.uk/it-strategy/introduction-wardley-value-chain-mapping-3604565/
DevSecOps Repo for Security Mapshttps://github.com/devsecops/wardley-maps
Introduction to Wardley Mapshttp://blog.gardeviance.org/2015/02/an-introduction-to-wardley-value-chain.html
Security Industry Examplehttp://blog.gardeviance.org/2014_08_01_archive.html
SOC Value Chain & Delivery Modelshttp://blog.blackswansecurity.com/2016/01/soc-value-chain-delivery-models/
https://github.com/devsecops/awesome-devsecops#training
https://github.com/devsecops/awesome-devsecops#labs
DevSecOps Bootcamphttps://github.com/devsecops/bootcamp
Exercismhttp://exercism.io/
Infoseclabshttp://www.infoseclabs.net
Infrastructure Monitoringhttps://github.com/appsecco/defcon24-infra-monitoring-workshop
Pentester Labhttps://pentesterlab.com/exercises/
Vulnhubhttps://www.vulnhub.com/
https://github.com/devsecops/awesome-devsecops#vulnerable-test-targets
Damn Vulnerable Web Applicationhttps://github.com/ethicalhack3r/DVWA
LambHackhttps://github.com/wickett/lambhack
Metasploitablehttps://community.rapid7.com/docs/DOC-1875
Mutillidaehttp://www.irongeek.com/i.php?page=mutillidae/mutillidae-deliberately-vulnerable-php-owasp-top-10
NodeGoathttps://github.com/owasp/nodegoat
OWASP Damn Vulnerable Serverless Application (DVSA)https://github.com/owasp/dvsa
OWASP Juice Shophttps://github.com/OWASP/glue
RailsGoathttps://github.com/OWASP/railsgoat
WebGoathttps://github.com/WebGoat/WebGoat
WebGoat.Nethttps://github.com/OWASP/WebGoat.NET
WebGoatPHPhttps://github.com/OWASP/OWASPWebGoatPHP
https://github.com/devsecops/awesome-devsecops#conferences
AWS re:Inforcehttps://reinforce.awsevents.com/
AWS re:Inventhttps://reinvent.awsevents.com
DevSecConhttp://devseccon.com
DevOps Connecthttp://www.devopsconnect.com/
DevOps Dayshttp://www.devopsdays.org/
Goto Conferencehttp://gotocon.com
IP Expohttp://www.ipexpoeurope.com/
ISACA Irelandhttp://www.isaca.org/chapters5/Ireland/conference/pages/Agenda.aspx
RSA Conferencehttp://www.rsaconference.com
All Day DevOpshttps://www.alldaydevops.com/
https://github.com/devsecops/awesome-devsecops#podcasts
Arrested DevOpshttps://www.arresteddevops.com/
Brakeing Down Security Podcasthttp://www.brakeingsecurity.com/
Darknet Diarieshttps://darknetdiaries.com
Defensive Security Podcasthttp://www.defensivesecurity.org/
DevOps Cafehttp://devopscafe.org/
Down The Security Rabbitholehttp://podcast.wh1t3rabbit.net/
Food Fight Showhttp://foodfightshow.org/
OWASP 24/7https://www.owasp.org/index.php/OWASP_Podcast
Risky Businesshttp://risky.biz/
Social Engineering Podcasthttp://www.social-engineer.org/category/podcast/
Software Engineering Radiohttp://www.se-radio.net/team/kim-carter/
Take 1 Security Podcasthttps://danielmiessler.com/podcast/
Tenable Security Podcasthttp://www.tenable.com/podcast
The Secure Developerhttp://www.heavybit.com/library/podcasts/the-secure-developer/
Trusted Sec Podcasthttps://www.trustedsec.com/podcast/
https://github.com/devsecops/awesome-devsecops#books
DevOpsSechttp://www.oreilly.com/webops-perf/free/devopssec.csp
Docker Securitiy - Quick Referencehttps://binarymist.io/publication/docker-security/
Holistic Info-Sec for Web Developershttps://leanpub.com/b/holisticinfosecforwebdevelopers
Securing DevOpshttps://securing-devops.com/book
The DevOps Handbook (Section VI)https://www.oreilly.com/library/view/the-devops-handbook/9781457191381/
https://github.com/devsecops/awesome-devsecops#tools
https://github.com/devsecops/awesome-devsecops#dashboards
Grafanahttp://grafana.org/
Kibanahttps://www.elastic.co/products/kibana
https://github.com/devsecops/awesome-devsecops#automation
Demistohttps://www.demisto.com/community/
OWASP Gluehttps://github.com/OWASP/glue
StackStormhttps://github.com/StackStorm/st2
Insider CLIhttps://github.com/insidersec/insider
https://github.com/devsecops/awesome-devsecops#hunting
GRRhttps://github.com/google/grr
kube-hunterhttps://github.com/aquasecurity/kube-hunter
mighttps://github.com/mozilla/mig
Miradorhttp://fathom.info/mirador/
molochhttps://github.com/aol/moloch
MozDefhttps://github.com/mozilla/MozDef
osqueryhttps://osquery.io/
OSSEChttp://ossec.github.io/
osxcollectorhttps://github.com/Yelp/osxcollector
https://github.com/devsecops/awesome-devsecops#testing
Brakemanhttp://brakemanscanner.org
Checkovhttps://github.com/bridgecrewio/checkov/
Chef Inspechttps://github.com/chef/inspec
Contrast Securityhttps://www.contrastsecurity.com
Cohesionhttps://secapps.com/cohesion
Davidhttps://david-dm.org/
Deepfence ThreatMapperhttps://github.com/deepfence/ThreatMapper
Gauntlthttp://gauntlt.org/
Hakirihttps://hakiri.io
HusckyCIhttps://github.com/globocom/huskyci
Inferhttp://fbinfer.com/
IronWASPhttps://ironwasp.org/
kube-benchhttps://github.com/aquasecurity/kube-bench
Lynishttps://cisofy.com/lynis/
microscannerhttps://github.com/aquasecurity/microscanner
Node Security Platformhttps://nodesecurity.io/
npm-checkhttps://www.npmjs.com/package/npm-check
npm-outdatedhttps://docs.npmjs.com/cli/outdated
OSS Fuzzhttps://github.com/google/oss-fuzz
OWASP OWTFhttps://www.owasp.org/index.php/OWASP_OWTF
OWASP ZAPhttps://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project
OWASP ZAP Node APIhttps://github.com/zaproxy/zap-api-nodejs
Progpilothttps://github.com/designsecurity/progpilot
PureSec (Serverless Security)https://www.puresec.io/
RetireJShttps://github.com/RetireJS/retire.js
RIPShttp://rips-scanner.sourceforge.net/
ShiftLeft Scanhttps://slscan.io
Snykhttps://snyk.io
SourceClearhttps://www.sourceclear.com
https://github.com/devsecops/awesome-devsecops#alerting
411https://github.com/kiwiz/411
Alertahttps://github.com/guardian/alerta
Elastalerthttps://github.com/yelp/elastalert
MozDefhttps://github.com/mozilla/MozDef
https://github.com/devsecops/awesome-devsecops#threat-intelligence
Alien Vault OTXhttps://otx.alienvault.com/
Critical Stackhttps://intel.criticalstack.com
IBM X-Forcehttps://exchange.xforce.ibmcloud.com
IntelMQ Feedshttps://github.com/certtools/intelmq-feeds-documentation
OpenTPXhttps://www.opentpx.org
Passive Totalhttps://www.passivetotal.org
STIX, TAXIIhttps://oasis-open.github.io/cti-documentation/
Threat Connecthttps://threatconnect.com/
https://github.com/devsecops/awesome-devsecops#attack-modeling
CAPEChttps://capec.mitre.org
IriusRiskhttps://www.continuumsecurity.net/threat-modeling-tool/
Larry Osterman's Threat Modelinghttps://blogs.msdn.microsoft.com/larryosterman/2007/10/01/some-final-thoughts-on-threat-modeling/
SDL Threat Modeling Toolhttps://www.microsoft.com/en-us/sdl/adopt/threatmodeling.aspx
SeaSpongehttp://mozilla.github.io/seasponge/
Threat Risk Modelinghttps://www.owasp.org/index.php/Threat_Risk_Modeling
https://github.com/devsecops/awesome-devsecops#secret-management
BlackBoxhttps://github.com/StackExchange/blackbox
Conjurhttps://github.com/cyberark/conjur
CredStashhttps://github.com/fugue/credstash
Git Secretshttps://github.com/awslabs/git-secrets
Keybasehttps://keybase.io
Sopshttps://github.com/mozilla/sops
Transcrypthttps://github.com/elasticdog/transcrypt
Vaulthttps://www.hashicorp.com/blog/vault.html
https://github.com/devsecops/awesome-devsecops#red-team
EyeWitnesshttps://github.com/ChrisTruncer/EyeWitness
Houndhttps://github.com/etsy/hound
https://github.com/devsecops/awesome-devsecops#visualization
Gephihttps://gephi.org
ShadowBusterhttps://github.com/indeedops/ShadowBuster
Wazuhhttps://wazuh.com/
https://github.com/devsecops/awesome-devsecops#sharing
Gitbookhttps://www.gitbook.com
Speaker Deckhttps://speakerdeck.com
https://github.com/devsecops/awesome-devsecops#chatops
Gitterhttps://gitter.im
HipChathttps://hipchat.com
MatterMosthttps://mattermost.com/
Riothttps://riot.im/
Slackhttps://slack.com
devsecops.orghttp://devsecops.org
devops https://github.com/topics/devops
podcast https://github.com/topics/podcast
devsecops https://github.com/topics/devsecops
threat-intelligence https://github.com/topics/threat-intelligence
Readme https://github.com/devsecops/awesome-devsecops#readme-ov-file
CC0-1.0 license https://github.com/devsecops/awesome-devsecops#CC0-1.0-1-ov-file
Contributing https://github.com/devsecops/awesome-devsecops#contributing-ov-file
Please reload this pagehttps://github.com/devsecops/awesome-devsecops
Activityhttps://github.com/devsecops/awesome-devsecops/activity
Custom propertieshttps://github.com/devsecops/awesome-devsecops/custom-properties
5.3k starshttps://github.com/devsecops/awesome-devsecops/stargazers
248 watchinghttps://github.com/devsecops/awesome-devsecops/watchers
1.1k forkshttps://github.com/devsecops/awesome-devsecops/forks
Report repository https://github.com/contact/report-content?content_url=https%3A%2F%2Fgithub.com%2Fdevsecops%2Fawesome-devsecops&report=devsecops+%28user%29
Releaseshttps://github.com/devsecops/awesome-devsecops/releases
Packages 0https://github.com/orgs/devsecops/packages?repo_name=awesome-devsecops
Please reload this pagehttps://github.com/devsecops/awesome-devsecops
Contributors 33https://github.com/devsecops/awesome-devsecops/graphs/contributors
Please reload this pagehttps://github.com/devsecops/awesome-devsecops
+ 19 contributorshttps://github.com/devsecops/awesome-devsecops/graphs/contributors
https://github.com
Termshttps://docs.github.com/site-policy/github-terms/github-terms-of-service
Privacyhttps://docs.github.com/site-policy/privacy-policies/github-privacy-statement
Securityhttps://github.com/security
Statushttps://www.githubstatus.com/
Communityhttps://github.community/
Docshttps://docs.github.com/
Contacthttps://support.github.com?tags=dotcom-footer

Viewport: width=device-width


URLs of crawlers that visited me.