Skip to content
#

devsecops

Here are 867 public repositories matching this topic...

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

  • Updated Apr 14, 2024
  • JavaScript
prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

  • Updated Apr 26, 2024
  • Python
Scanners-Box

Improve this page

Add a description, image, and links to the devsecops topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the devsecops topic, visit your repo's landing page and select "manage topics."

Learn more