Ecosyste.ms: Issues
An open API service for providing issue and pull request metadata for open source projects.
GitHub / devsecops/awesome-devsecops issues and pull requests
#83 - Update README.md to include fixing tools
Pull Request -
State: open - Opened by tomer-mobb about 1 month ago
#82 - Added Torq.io
Pull Request -
State: open - Opened by moshebe 6 months ago
#82 - Added Torq.io
Pull Request -
State: open - Opened by moshebe 6 months ago
#81 - Pentest-Ground
Pull Request -
State: closed - Opened by pentesttools-com 11 months ago
#81 - Pentest-Ground
Pull Request -
State: closed - Opened by pentesttools-com 11 months ago
#80 - Nethunter
Issue -
State: open - Opened by Savages101 about 1 year ago
#80 - Nethunter
Issue -
State: open - Opened by Savages101 about 1 year ago
#79 - Add Deepinfo
Pull Request -
State: open - Opened by CyberSecurityRepo over 1 year ago
#78 - Adding Bearer into Testing section
Pull Request -
State: open - Opened by gmontard over 1 year ago
- 1 comment
#78 - Adding Bearer into Testing section
Pull Request -
State: open - Opened by gmontard over 1 year ago
- 1 comment
#77 - Added Roadmap link of DevOps
Pull Request -
State: closed - Opened by syedmouaazfarrukh almost 2 years ago
#77 - Added Roadmap link of DevOps
Pull Request -
State: closed - Opened by syedmouaazfarrukh almost 2 years ago
#75 - A new newsletter added
Pull Request -
State: closed - Opened by breakingmuse about 2 years ago
#75 - A new newsletter added
Pull Request -
State: closed - Opened by breakingmuse about 2 years ago
#74 - add cicd-goat
Pull Request -
State: closed - Opened by TupleType over 2 years ago
#73 - Save
Issue -
State: open - Opened by Venkky0x0 over 2 years ago
#72 - Update README.md
Pull Request -
State: open - Opened by ogarrett over 2 years ago
#72 - Update README.md
Pull Request -
State: open - Opened by ogarrett over 2 years ago
#71 - Add SecretScanner and ThreatMapper tools to Testing
Pull Request -
State: open - Opened by ogarrett over 2 years ago
#70 - Added Scanmycode CE (Community Edition) - Code Scanning/SAST/Static Analysis/Linting using many tools/Scanners with One Report
Pull Request -
State: closed - Opened by marcinguy over 2 years ago
#69 - added trivy tool in testing section
Pull Request -
State: open - Opened by sourabhgupta385 over 2 years ago
#69 - added trivy tool in testing section
Pull Request -
State: open - Opened by sourabhgupta385 over 2 years ago
#68 - Update README.md
Pull Request -
State: open - Opened by BtrYrSlf almost 3 years ago
#67 - Add Brainboard in tools/visualization
Pull Request -
State: open - Opened by jeremy-albinet almost 3 years ago
#66 - Add LunaSec to Secret Management
Pull Request -
State: open - Opened by freeqaz about 3 years ago
#65 - Add ThreatMapper
Pull Request -
State: closed - Opened by ramanan-r about 3 years ago
#65 - Add ThreatMapper
Pull Request -
State: closed - Opened by ramanan-r about 3 years ago
#64 - Update README.md
Pull Request -
State: closed - Opened by csmagee99 over 3 years ago
#63 - added Pipeline as Code
Pull Request -
State: open - Opened by mlabouardy almost 4 years ago
#62 - Removed broken link
Pull Request -
State: closed - Opened by tradfor about 4 years ago
#62 - Removed broken link
Pull Request -
State: closed - Opened by tradfor about 4 years ago
#61 - Training links are not provided
Issue -
State: open - Opened by ypendhare about 4 years ago
#60 - docs(guidelines): add DevSecOps Hub
Pull Request -
State: closed - Opened by lirantal about 4 years ago
#59 - Added link for scan, a free oss devsecops tool
Pull Request -
State: closed - Opened by prabhu over 4 years ago
#59 - Added link for scan, a free oss devsecops tool
Pull Request -
State: closed - Opened by prabhu over 4 years ago
#58 - Add ThreatMapper to Testing section
Pull Request -
State: closed - Opened by ramanan-r over 4 years ago
#57 - Added InsiderCLI on Automation section
Pull Request -
State: closed - Opened by htrgouvea over 4 years ago
#56 - Update README.md
Pull Request -
State: closed - Opened by shaharglazner over 4 years ago
#55 - Add checkov
Pull Request -
State: closed - Opened by schosterbarak over 4 years ago
#55 - Add checkov
Pull Request -
State: closed - Opened by schosterbarak over 4 years ago
#54 - Update huskyCI name and link in Testing section
Pull Request -
State: open - Opened by smcamara almost 5 years ago
#54 - Update huskyCI name and link in Testing section
Pull Request -
State: open - Opened by smcamara almost 5 years ago
#53 - Adding a talk: The Three Faces of DevSecOps
Pull Request -
State: closed - Opened by yurynino almost 5 years ago
#52 - Update README.md
Pull Request -
State: closed - Opened by afzaal-ahmad-zeeshan about 5 years ago
#51 - Addition to vulnerable environment: cloudgoat
Issue -
State: open - Opened by dariansaric over 5 years ago
#50 - Tools-Testing Sections
Issue -
State: open - Opened by x8-ball over 5 years ago
#49 - Update README.md
Pull Request -
State: open - Opened by x8-ball over 5 years ago
#48 - Adding AWS:reInforce to list of conferences.
Pull Request -
State: closed - Opened by spensireli over 5 years ago
- 1 comment
#47 - Vulnerability Scanning
Issue -
State: open - Opened by spensireli over 5 years ago
#46 - added to Keeping Informed, Vulnerable Test Targets, Conferences, and …
Pull Request -
State: closed - Opened by DeCaPa over 5 years ago
#45 - Add in kube-hunter, kube-bench, and microscanner
Pull Request -
State: closed - Opened by ecliptik almost 6 years ago
- 2 comments
#44 - Add more resources
Pull Request -
State: closed - Opened by mdjunior almost 6 years ago
- 1 comment
#43 - Added Conjur open source for managing secrets
Pull Request -
State: closed - Opened by Hechtov almost 6 years ago
- 1 comment
#42 - ArmenR - Additions
Pull Request -
State: closed - Opened by armenr almost 6 years ago
- 1 comment
#41 - dast guide+security tools post
Pull Request -
State: closed - Opened by omerlh almost 6 years ago
#40 - Added OWASP ZAP Node API
Pull Request -
State: closed - Opened by binarymist almost 6 years ago
#40 - Added OWASP ZAP Node API
Pull Request -
State: closed - Opened by binarymist almost 6 years ago
#39 - Add DZone and Contrast Security resources
Pull Request -
State: closed - Opened by planetlevel almost 6 years ago
- 1 comment
#38 - Officially maintained OWASP ZAP Node API
Issue -
State: closed - Opened by binarymist almost 6 years ago
- 1 comment
#37 - All day dev ops
Pull Request -
State: closed - Opened by evcsec about 6 years ago
- 1 comment
#37 - All day dev ops
Pull Request -
State: closed - Opened by evcsec about 6 years ago
- 1 comment
#36 - Update README.md
Pull Request -
State: closed - Opened by jdtangney about 6 years ago
#35 - Added OpenDevSecOps and Cohesion.
Pull Request -
State: closed - Opened by pdparchitect about 6 years ago
- 1 comment
#34 - Add things like Threatstack and Twistlock
Issue -
State: closed - Opened by InAnimaTe about 6 years ago
- 5 comments
#33 - Added new podcast.
Pull Request -
State: closed - Opened by tunnelsup over 6 years ago
#33 - Added new podcast.
Pull Request -
State: closed - Opened by tunnelsup over 6 years ago
#32 - Added OWASP Glue
Pull Request -
State: closed - Opened by omerlh over 6 years ago
- 1 comment
#31 - mozdef does alerting
Pull Request -
State: closed - Opened by jeffbryner over 6 years ago
#31 - mozdef does alerting
Pull Request -
State: closed - Opened by jeffbryner over 6 years ago
#30 - Update README.md
Pull Request -
State: closed - Opened by ShakedZ over 6 years ago
- 1 comment
#29 - Added Docker Security - Quick Ref
Pull Request -
State: closed - Opened by binarymist over 6 years ago
#28 - Added security focussed SER shows
Pull Request -
State: closed - Opened by binarymist over 6 years ago
#27 - Where do you think OWASP Glue should fit into?
Issue -
State: closed - Opened by omerlh almost 7 years ago
- 2 comments
#27 - Where do you think OWASP Glue should fit into?
Issue -
State: closed - Opened by omerlh almost 7 years ago
- 2 comments
#26 - Added juice shop
Pull Request -
State: closed - Opened by omerlh almost 7 years ago
#25 - Added Security Newsletter to 'Keeping Informed'
Pull Request -
State: closed - Opened by dietervds almost 7 years ago
#24 - Add Progpilot
Pull Request -
State: closed - Opened by eric-therond almost 7 years ago
#23 - Though a good one, The Ship Show podcast shut down last year
Pull Request -
State: closed - Opened by lyletagawa almost 7 years ago
#22 - Updated Readme with the addition of AllDayDevOps
Pull Request -
State: closed - Opened by evcsec about 7 years ago
- 2 comments
#21 - Added Security Champions Playbook
Pull Request -
State: closed - Opened by c0rdis about 7 years ago
#20 - A few additions from Mozilla
Pull Request -
State: closed - Opened by jvehent about 7 years ago
#19 - Add SourceClear
Pull Request -
State: closed - Opened by linling1381 over 7 years ago
- 2 comments
#18 - Add new resources & minor clean-up
Pull Request -
State: closed - Opened by pbnj over 7 years ago
#17 - Add 'The Secure Developer' podcast
Pull Request -
State: closed - Opened by pbnj over 7 years ago
#16 - Various additions
Pull Request -
State: closed - Opened by CirKu17 over 7 years ago
#15 - Added tools for consuming free and open source
Pull Request -
State: closed - Opened by binarymist over 7 years ago
- 1 comment
#14 - Added NodeGoat purposly vulnerable web app
Pull Request -
State: closed - Opened by binarymist over 7 years ago
#13 - Added book section
Pull Request -
State: closed - Opened by binarymist over 7 years ago
- 2 comments
#12 - new section proposal
Issue -
State: closed - Opened by binarymist over 7 years ago
- 7 comments
#11 - Added hunting tools and testing tools
Pull Request -
State: closed - Opened by madhuakula almost 8 years ago
#10 - Added shadowbuster to visualisations
Pull Request -
State: closed - Opened by madhuakula almost 8 years ago
#9 - Add Riot to chat services
Pull Request -
State: closed - Opened by remram44 almost 8 years ago
- 1 comment
#8 - added multiple tools in different sections
Pull Request -
State: closed - Opened by madhuakula about 8 years ago
#7 - Adding Risky Business security podcast
Pull Request -
State: closed - Opened by NoodlesNZ about 8 years ago
- 1 comment
#6 - Added a training link to infrastructure monitoring
Pull Request -
State: closed - Opened by madhuakula about 8 years ago
#5 - Update DevSecOps Bootcamp hyperlink
Pull Request -
State: closed - Opened by pbnj over 8 years ago
#4 - Add podcasts
Pull Request -
State: closed - Opened by pbnj over 8 years ago
#3 - Update to training section
Pull Request -
State: closed - Opened by sneakerhax over 8 years ago