Skip to content

Commit 46624ec

Browse files
authored
Merge branch 'main' into opencre
2 parents 22c58da + 84c13a4 commit 46624ec

File tree

187 files changed

+12157
-87
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

187 files changed

+12157
-87
lines changed

.github/workflows/release.yaml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -111,7 +111,7 @@ jobs:
111111
cp OWASP_Developer_Guide.epub assets/exports/.
112112
113113
- name: Create pull request
114-
uses: peter-evans/create-pull-request@v6.1.0
114+
uses: peter-evans/create-pull-request@v7.0.1
115115
with:
116116
title: |
117117
Release ${{ github.ref_name }} of Developer Guide
@@ -170,7 +170,7 @@ jobs:
170170
cp OWASP_Developer_Guide.epub assets/exports/.
171171
172172
- name: Create pull request
173-
uses: peter-evans/create-pull-request@v6.1.0
173+
uses: peter-evans/create-pull-request@v7.0.1
174174
with:
175175
title: |
176176
Developer Guide release candidate ${{ github.ref_name }}

.gitignore

Lines changed: 16 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -71,6 +71,22 @@
7171
!release/1*/1*/
7272
!release/1*/1*/*.md
7373

74+
# release língua portuguesa brazil
75+
!release-pt-br/
76+
!release-pt-br/title*.yaml
77+
!release-pt-br/0*/
78+
!release-pt-br/0*/*.md
79+
!release-pt-br/0*/0*/
80+
!release-pt-br/0*/0*/*.md
81+
!release-pt-br/0*/1*/
82+
!release-pt-br/0*/1*/*.md
83+
!release-pt-br/1*/
84+
!release-pt-br/1*/*.md
85+
!release-pt-br/1*/0*/
86+
!release-pt-br/1*/0*/*.md
87+
!release-pt-br/1*/1*/
88+
!release-pt-br/1*/1*/*.md
89+
7490
# pages markdown
7591
!*.md
7692
!assets/

.wordlist.txt

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -507,3 +507,6 @@ OpenCRE
507507
opencre
508508
LLM
509509
SDLCs
510+
br
511+
Andreas
512+
Happe

_data/release-pt-br.yaml

Lines changed: 335 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,335 @@
1+
docs_list_title: Developer Guide
2+
docs:
3+
4+
- title: '1. Introduction'
5+
url: introduction
6+
7+
- title: '2. Foundations'
8+
url: foundations
9+
10+
- title: '2.1 Security fundamentals'
11+
url: foundations/security_fundamentals
12+
13+
- title: '2.2 Secure development and integration'
14+
url: foundations/secure_development
15+
16+
- title: '2.3 Principles of security'
17+
url: foundations/security_principles
18+
19+
- title: '2.4 Principles of cryptography'
20+
url: foundations/crypto_principles
21+
22+
- title: '2.5 OWASP Top 10'
23+
url: foundations/owasp_top_ten
24+
25+
- title: '3. Requirements'
26+
url: requirements
27+
28+
- title: '3.1 Requirements in practice'
29+
url: requirements/requirements_in_practice
30+
31+
- title: '3.2 Risk profile'
32+
url: requirements/risk_profile
33+
34+
- title: '3.3 OpenCRE and Integration Standards'
35+
url: requirements/integration_standard_opencre
36+
37+
- title: '3.4 SecurityRAT'
38+
url: requirements/security_rat
39+
40+
- title: '3.5 Application Security Verification Standard'
41+
url: requirements/application_security_verification_standard
42+
43+
- title: '3.6 Mobile Application Security'
44+
url: requirements/mobile_application_security
45+
46+
- title: '3.7 Security Knowledge Framework'
47+
url: requirements/security_knowledge_framework
48+
49+
- title: '4. Design'
50+
url: /design
51+
52+
- title: '4.1 Threat modeling'
53+
url: design/threat_modeling
54+
55+
- title: '4.1.1 Threat modeling in practice'
56+
url: design/threat_modeling/practical_threat_modeling
57+
58+
- title: '4.1.2 pytm'
59+
url: design/threat_modeling/pytm
60+
61+
- title: '4.1.3 Threat Dragon'
62+
url: design/threat_modeling/threat_dragon
63+
64+
- title: '4.1.4 Cornucopia'
65+
url: design/threat_modeling/cornucopia
66+
67+
- title: '4.1.5 LINDDUN GO'
68+
url: design/threat_modeling/linddun-go
69+
70+
- title: '4.1.6 Threat Modeling toolkit'
71+
url: design/threat_modeling/toolkit
72+
73+
- title: '4.2 Web application checklist'
74+
url: design/web_app_checklist
75+
76+
- title: '4.2.1 Checklist: Define Security Requirements'
77+
url: design/web_app_checklist/define_security_requirements
78+
79+
- title: '4.2.2 Checklist: Leverage Security Frameworks and Libraries'
80+
url: design/web_app_checklist/frameworks_libraries
81+
82+
- title: '4.2.3 Checklist: Secure Database Access'
83+
url: design/web_app_checklist/secure_database_access
84+
85+
- title: '4.2.4 Checklist: Encode and Escape Data'
86+
url: design/web_app_checklist/encode_escape_data
87+
88+
- title: '4.2.5 Checklist: Validate All Inputs'
89+
url: design/web_app_checklist/validate_inputs
90+
91+
- title: '4.2.6 Checklist: Implement Digital Identity'
92+
url: design/web_app_checklist/digital_identity
93+
94+
- title: '4.2.7 Checklist: Enforce Access Controls'
95+
url: design/web_app_checklist/access_controls
96+
97+
- title: '4.2.8 Checklist: Protect Data Everywhere'
98+
url: design/web_app_checklist/protect_data
99+
100+
- title: '4.2.9 Checklist: Implement Security Logging and Monitoring'
101+
url: design/web_app_checklist/security_logging_and_monitoring
102+
103+
- title: '4.2.10 Checklist: Handle all Errors and Exceptions'
104+
url: design/web_app_checklist/handle_errors_and_exceptions
105+
106+
- title: '4.3 Mobile application checklist'
107+
url: design/mas_checklist
108+
109+
- title: '5. Implementation'
110+
url: implementation
111+
112+
- title: '5.1 Documentation'
113+
url: implementation/documentation
114+
115+
- title: '5.1.1 Top 10 Proactive Controls'
116+
url: implementation/documentation/proactive_controls
117+
118+
- title: '5.1.2 Go Secure Coding Practices'
119+
url: implementation/documentation/go_scp
120+
121+
- title: '5.1.3 Cheatsheet Series'
122+
url: implementation/documentation/cheatsheets
123+
124+
- title: '5.2 Dependencies'
125+
url: implementation/dependencies
126+
127+
- title: '5.2.1 Dependency_Check'
128+
url: implementation/dependencies/dependency_check
129+
130+
- title: '5.2.2 Dependency_Track'
131+
url: implementation/dependencies/dependency_track
132+
133+
- title: '5.2.3 CycloneDX'
134+
url: implementation/dependencies/cyclonedx
135+
136+
- title: '5.3 Secure Libraries'
137+
url: implementation/secure_libraries
138+
139+
- title: '5.3.1 Enterprise Security API library'
140+
url: implementation/secure_libraries/esapi
141+
142+
- title: '5.3.2 CSRFGuard library'
143+
url: implementation/secure_libraries/csrf_guard
144+
145+
- title: '5.3.3 OWASP Secure Headers Project'
146+
url: implementation/secure_libraries/secure_headers
147+
148+
- title: '5.4 Implementation Do''s and Don''ts'
149+
url: implementation/dos_donts
150+
151+
- title: '5.4.1 Container security'
152+
url: implementation/dos_donts/container_security
153+
154+
- title: '5.4.2 Secure coding'
155+
url: implementation/dos_donts/secure_coding
156+
157+
- title: '5.4.3 Cryptographic practices'
158+
url: implementation/dos_donts/cryptographic_practices
159+
160+
- title: '5.4.4 Application spoofing'
161+
url: implementation/dos_donts/application_spoofing
162+
163+
- title: '5.4.5 Content Security Policy (CSP)'
164+
url: implementation/dos_donts/content_security_policy
165+
166+
- title: '5.4.6 Exception and error handling'
167+
url: implementation/dos_donts/exception_error_handling
168+
169+
- title: '5.4.7 File management'
170+
url: implementation/dos_donts/file_management
171+
172+
- title: '5.4.8 Memory management'
173+
url: implementation/dos_donts/memory_management
174+
175+
- title: '6. Verification'
176+
url: verification
177+
178+
- title: '6.1 Guides'
179+
url: verification/guides
180+
181+
- title: '6.1.1 Web Security Testing Guide'
182+
url: verification/guides/web_security_testing_guide
183+
184+
- title: '6.1.2 MAS Testing Guide'
185+
url: verification/guides/mas_testing_guide
186+
187+
- title: '6.1.3 Application Security Verification Standard'
188+
url: verification/guides/application_security_verification_standard
189+
190+
- title: '6.2 Tools'
191+
url: verification/tools
192+
193+
- title: '6.2.1 Zed Attack Proxy'
194+
url: verification/tools/zed_attack_proxy
195+
196+
- title: '6.2.2 Amass'
197+
url: verification/tools/amass
198+
199+
- title: '6.2.3 Offensive Web Testing Framework'
200+
url: verification/tools/offensive_web_testing_framework
201+
202+
- title: '6.2.4 Nettacker'
203+
url: verification/tools/nettacker
204+
205+
- title: '6.2.5 OWASP Secure Headers Project'
206+
url: verification/tools/secure_headers
207+
208+
- title: '6.3 Frameworks'
209+
url: verification/frameworks
210+
211+
- title: '6.3.1 secureCodeBox'
212+
url: verification/frameworks/secure_codebox
213+
214+
- title: '6.4 Vulnerability management'
215+
url: verification/vulnerability_management
216+
217+
- title: '6.4.1 DefectDojo'
218+
url: verification/vulnerability_management/defectdojo
219+
220+
- title: '6.5 Verification Do''s and Don''ts'
221+
url: verification/dos_donts
222+
223+
- title: '6.5.1 Secure environment'
224+
url: verification/dos_donts/secure_environment
225+
226+
- title: '6.5.2 System hardening'
227+
url: verification/dos_donts/system_hardening
228+
229+
- title: '6.5.3 Open Source software'
230+
url: verification/dos_donts/open_source_software
231+
232+
- title: '7. Training and Education'
233+
url: training_education
234+
235+
- title: '7.1 Vulnerable Applications'
236+
url: training_education/vulnerable_applications
237+
238+
- title: '7.1.1 Juice Shop'
239+
url: training_education/vulnerable_applications/juice_shop
240+
241+
- title: '7.1.2 WebGoat'
242+
url: training_education/vulnerable_applications/webgoat
243+
244+
- title: '7.1.3 PyGoat'
245+
url: training_education/vulnerable_applications/pygoat
246+
247+
- title: '7.1.4 Security Shepherd'
248+
url: training_education/vulnerable_applications/security_shepherd
249+
250+
- title: '7.2 Secure Coding Dojo'
251+
url: training_education/secure_coding_dojo
252+
253+
- title: '7.3 Security Knowledge Framework'
254+
url: training_education/security_knowledge_framework
255+
256+
- title: '7.4 SamuraiWTF'
257+
url: training_education/samurai_wtf
258+
259+
- title: '7.5 OWASP Top 10 project'
260+
url: training_education/owasp_top_ten
261+
262+
- title: '7.6 Mobile Top 10'
263+
url: training_education/mobile_top_ten
264+
265+
- title: '7.7 API Top 10'
266+
url: training_education/api_top_ten
267+
268+
- title: '7.8 WrongSecrets'
269+
url: training_education/wrongsecrets
270+
271+
- title: '7.9 OWASP Snakes and Ladders'
272+
url: training_education/snakes_and_ladders
273+
274+
- title: '8. Culture building and Process maturing'
275+
url: culture_building_and_process_maturing
276+
277+
- title: '8.1 Security Culture'
278+
url: culture_building_and_process_maturing/security_culture
279+
280+
- title: '8.2 Security Champions'
281+
url: culture_building_and_process_maturing/security_champions
282+
283+
- title: '8.2.1 Security champions program'
284+
url: culture_building_and_process_maturing/security_champions/security_champions_program
285+
286+
- title: '8.2.2 Security Champions Guide'
287+
url: culture_building_and_process_maturing/security_champions/security_champions_guide
288+
289+
- title: '8.2.3 Security Champions Playbook'
290+
url: culture_building_and_process_maturing/security_champions/security_champions_playbook
291+
292+
- title: '8.3 Software Assurance Maturity Model'
293+
url: culture_building_and_process_maturing/software_assurance_maturity_model
294+
295+
- title: '8.4 Application Security Verification Standard'
296+
url: culture_building_and_process_maturing/application_security_verification_standard
297+
298+
- title: '8.5 Mobile Application Security'
299+
url: culture_building_and_process_maturing/mobile_application_security
300+
301+
- title: '9. Operations'
302+
url: operation
303+
304+
- title: '9.1 DevSecOps Guideline'
305+
url: operations/devsecops_guideline
306+
307+
- title: '9.2 Coraza Web Application Firewall'
308+
url: operations/coraza_waf
309+
310+
- title: '9.3 ModSecurity Web Application Firewall'
311+
url: operations/modsecurity_waf/
312+
313+
- title: '9.4 OWASP CRS'
314+
url: operations/crs
315+
316+
- title: '10. Metrics'
317+
url: metrics
318+
319+
- title: '11. Security gap analysis'
320+
url: security_gap_analysis
321+
322+
- title: '11.1 Guides'
323+
url: security_gap_analysis/guides
324+
325+
- title: '11.1.1 Software Assurance Maturity Model'
326+
url: security_gap_analysis/guides/software_assurance_maturity_model
327+
328+
- title: '11.1.2 Application Security Verification Standard'
329+
url: security_gap_analysis/guides/application_security_verification_standard
330+
331+
- title: '11.1.3 Mobile Application Security'
332+
url: security_gap_analysis/guides/mobile_application_security
333+
334+
- title: '11.2 Bug Logging Tool'
335+
url: security_gap_analysis/bug_logging_tool

0 commit comments

Comments
 (0)