Skip to content
@we45

we45

Repos for we45

Welcome to we45

homepage-banner

Stop rebuilding. Start building secure by default.

Engineering teams that ignore security have to go back and fix their apps before release. ‍ Weak security = Inefficient development.

‍As your trusted partner in product security, we45 can help you build apps securely by default.

Save time, release faster, and never worry about security again.

Popular repositories

  1. ThreatPlaybook ThreatPlaybook Public

    A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration

    Python 268 56

  2. DVFaaS-Damn-Vulnerable-Functions-as-a-Service DVFaaS-Damn-Vulnerable-Functions-as-a-Service Public

    Intentionally Vulnerable Serverless Functions to understand the specifics of Serverless Security Vulnerabilities

    Python 130 33

  3. ZAP-Mini-Workshop ZAP-Mini-Workshop Public

    Interactive IPython Notebook to demonstrate OWASP ZAP's API and Scripting Functions - OWASP ZAP 2.8.0

    Jupyter Notebook 40 19

  4. RoboZap RoboZap Public

    HTML 31 12

  5. orchestron-community orchestron-community Public

    Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulnerabilities early in the lifecycle"

    Vue 31 8

  6. Vulnerable-Flask-App Vulnerable-Flask-App Public

    Intentionally Vulnerable Flask app for use in Demos

    Python 27 104

Repositories

Showing 10 of 100 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…