Skip to content

Conversation

@Zeyardh
Copy link
Contributor

@Zeyardh Zeyardh commented Sep 24, 2025

This PR cleans up and reorganises the Cyber Security - Research section:

Moved docs into the correct team folders.
Deleted duplicate PDFs and placeholder notes.
Keeps the repo structure tidy and easier for new contributors to navigate.

MOVED:
Blue Team - Research

  1. SIEM research (including Google Chronicle)
  2. Threat Intelligence
  3. Feasibility Study On Hayabusa.md
  4. Feasibility Study on OpenCTI Template.md
  5. TPM research
  6. pfSense configuration & install guides
  7. Virtual Private Cloud
  8. Google Compute Engine
  9. Cowrie honeypot

SecDevOps - Research

  1. CI-CD_Dhairya
  2. Jenkins and Snyk
  3. Jenkins security
  4. SonarQube (local setup, GitHub integration, cloud hosting)

GRC - Research

  1. Awareness-Training
  2. ServiceNow

Red Team - Research

  1. 2FA bypass
  2. Two-factor authentication
  3. Authenticate features
  4. Flutter security

DELETED:
From docs/cybersecurity/research/docs/:

  1. Feasibility-Study-Hayabusa.pdf
  2. Feasibility-Study-on-OpenCTI-Template.pdf
  3. Feasibility-Study-on-OpenCTI.pdf

From docs/cybersecurity/research/:

  1. major-areas.md
  2. major-areas-response.md

From docs/cybersecurity/research/additional-pieces/:

  1. GCP-Infrastructure-Security.pdf
  2. IoT-Security.pdf
  3. Web-Application-Security.pdf

@Zeyardh Zeyardh requested review from a team as code owners September 24, 2025 05:30
@lperry022 lperry022 assigned lperry022 and unassigned lperry022 Sep 25, 2025
@github-actions
Copy link

🔒 OWASP Scanner Results

Vulnerabilities were detected:

### File: docs/company-policy/Business Continuity Plan.md

🔒 OWASP Scanner Results for docs/company-policy/Business Continuity Plan.md

✅ No vulnerabilities found.


### File: docs/company-policy/ISMS/DLP-data-classification-update.md

🔒 OWASP Scanner Results for docs/company-policy/ISMS/DLP-data-classification-update.md

✅ No vulnerabilities found.


### File: docs/company-policy/ISMS/User-Awareness-Training.md

🔒 OWASP Scanner Results for docs/company-policy/ISMS/User-Awareness-Training.md

✅ No vulnerabilities found.


### File: docs/company-policy/ISMS/cryptography.md

🔒 OWASP Scanner Results for docs/company-policy/ISMS/cryptography.md

✅ No vulnerabilities found.


### File: docs/company-policy/ISMS/cyber-security-metrics.md

🔒 OWASP Scanner Results for docs/company-policy/ISMS/cyber-security-metrics.md

✅ No vulnerabilities found.


### File: docs/company-policy/ISMS/dlp-data-classification.md

🔒 OWASP Scanner Results for docs/company-policy/ISMS/dlp-data-classification.md

✅ No vulnerabilities found.


### File: docs/company-policy/ISMS/easm.md

🔒 OWASP Scanner Results for docs/company-policy/ISMS/easm.md

✅ No vulnerabilities found.


### File: docs/company-policy/ISMS/endpoint.md

🔒 OWASP Scanner Results for docs/company-policy/ISMS/endpoint.md

✅ No vulnerabilities found.


### File: docs/company-policy/ISMS/gap-analysis.md

🔒 OWASP Scanner Results for docs/company-policy/ISMS/gap-analysis.md

✅ No vulnerabilities found.


### File: docs/company-policy/ISMS/isms.md

🔒 OWASP Scanner Results for docs/company-policy/ISMS/isms.md

✅ No vulnerabilities found.


### File: docs/company-policy/Policy Reviews/isms-review.md

🔒 OWASP Scanner Results for docs/company-policy/Policy Reviews/isms-review.md

✅ No vulnerabilities found.


### File: docs/company-policy/application control policy.md

🔒 OWASP Scanner Results for docs/company-policy/application control policy.md

✅ No vulnerabilities found.


### File: docs/company-policy/clean desk policy.md

🔒 OWASP Scanner Results for docs/company-policy/clean desk policy.md

✅ No vulnerabilities found.


### File: docs/company-policy/data-analytics-framework.md

🔒 OWASP Scanner Results for docs/company-policy/data-analytics-framework.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Archive/guidelines/project-1.md

🔒 OWASP Scanner Results for docs/cybersecurity/Archive/guidelines/project-1.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Archive/guidelines/project-3.md

🔒 OWASP Scanner Results for docs/cybersecurity/Archive/guidelines/project-3.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Introduction to Blue Team.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Introduction to Blue Team.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Onboarding/Docker Containers.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Onboarding/Docker Containers.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Onboarding/Wazuh Architecture.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Onboarding/Wazuh Architecture.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Onboarding/Wazuh Background/Choosing-Both-Suricata-and-Wazuh.md

File docs/cybersecurity/Blue Team/Onboarding/Wazuh Background/Choosing-Both-Suricata-and-Wazuh.md does not exist.

⚠️ File docs/cybersecurity/Blue Team/Onboarding/Wazuh Background/Choosing-Both-Suricata-and-Wazuh.md not found


### File: docs/cybersecurity/Blue Team/Onboarding/Wazuh Background/wazuh-documentation.md

File docs/cybersecurity/Blue Team/Onboarding/Wazuh Background/wazuh-documentation.md does not exist.

⚠️ File docs/cybersecurity/Blue Team/Onboarding/Wazuh Background/wazuh-documentation.md not found


### File: docs/cybersecurity/Blue Team/Onboarding/installing wazuh.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Onboarding/installing wazuh.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Onboarding/wazuh-background.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Onboarding/wazuh-background.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Email Infrastructure/Email-Infra-Security.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Email Infrastructure/Email-Infra-Security.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Email Infrastructure/phase1.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Email Infrastructure/phase1.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Email Infrastructure/phase2.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Email Infrastructure/phase2.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Email Infrastructure/phase3.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Email Infrastructure/phase3.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Email Infrastructure/phase4.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Email Infrastructure/phase4.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Email Infrastructure/phase5.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Email Infrastructure/phase5.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Nginx and ModSecurity/About Nginx and ModSecurity.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Nginx and ModSecurity/About Nginx and ModSecurity.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Nginx and ModSecurity/Nginx + ModSecurity Setup.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Nginx and ModSecurity/Nginx + ModSecurity Setup.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Nginx and ModSecurity/Nginx Testing.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Nginx and ModSecurity/Nginx Testing.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Wazuh/Backups and Upgrades/wazuh-agent-upgrade-guide.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Wazuh/Backups and Upgrades/wazuh-agent-upgrade-guide.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Wazuh/Backups and Upgrades/wazuh-backup-redeploy.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Wazuh/Backups and Upgrades/wazuh-backup-redeploy.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Wazuh/Backups and Upgrades/wazuh-docker-upgrade-guide.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Wazuh/Backups and Upgrades/wazuh-docker-upgrade-guide.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Wazuh/Enhancements/ClamAV-Integration.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Wazuh/Enhancements/ClamAV-Integration.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Wazuh/Enhancements/Suricata.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Wazuh/Enhancements/Suricata.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Wazuh/Enhancements/VirusTotal-Integration.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Wazuh/Enhancements/VirusTotal-Integration.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Wazuh/Enhancements/wazuh-docker-runtime-monitoring.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Wazuh/Enhancements/wazuh-docker-runtime-monitoring.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Production/Wazuh/Enhancements/wazuh-sso-rbac.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Production/Wazuh/Enhancements/wazuh-sso-rbac.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/End to End Validation.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/End to End Validation.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/Introduction.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/Introduction.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/Phase 1 - Core Setup and Wazuh Deployment.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/Phase 1 - Core Setup and Wazuh Deployment.md

A03: Sensitive Data Exposure (1 findings)

Summary: HIGH: 1

  • Line 438 | Severity HIGH | Confidence HIGH
    → Weak hashing algorithm detected: HIGH:!ADH:!EXP:!MD5:!RC4:!3DES:!CAMELLIA:@strength

### File: docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/Phase 3 - MISP Threat Intelligence Platform Deployment.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/Phase 3 - MISP Threat Intelligence Platform Deployment.md

A07: Identification and Authentication Failures (1 findings)

Summary: HIGH: 1

  • Line 97 | Severity HIGH | Confidence HIGH
    → Insecure TLS verification disabled: misp_api_response = requests.get(misp_search_url, headers=misp_apicall_headers, verify=False).json()

A09: Security Logging and Monitoring Failures (3 findings)

Summary: MEDIUM: 3

  • Line 88 | Severity MEDIUM | Confidence LOW
    → Exception handled with print() instead of proper logging/alerting near: except Exception as e:
  • Line 100 | Severity MEDIUM | Confidence LOW
    → Exception handled with print() instead of proper logging/alerting near: except Exception as e:
  • Line 126 | Severity MEDIUM | Confidence LOW
    → Exception handled with print() instead of proper logging/alerting near: except Exception as e:

### File: docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/Phase 5 - SOAR Deployment-The Hive and Cortex.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/Phase 5 - SOAR Deployment-The Hive and Cortex.md

A03: Sensitive Data Exposure (1 findings)

Summary: HIGH: 1

  • Line 67 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: - APP_SECRET==

### File: docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/Phase 6 - Behavioural Rules and Testing.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/Phase 6 - Behavioural Rules and Testing.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/Phase 7 - Wazuh & The Hive Integration.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/Phase 7 - Wazuh & The Hive Integration.md

A03: Sensitive Data Exposure (3 findings)

Summary: HIGH: 3

  • Line 93 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: thive_api_key = args[2]
  • Line 94 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: thive_api = TheHiveApi(thive, thive_api_key )
  • Line 270 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: YOUR_API_KEY = the key you copied earlier*

### File: docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/Phase 8 - Cortex Observables.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/Phase 8 - Cortex Observables.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/Phase 9 - Cortex Automation.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Automated Threat Hunting/Phase 9 - Cortex Automation.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/CVE Threat Automation/CVE Threat Automation.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/CVE Threat Automation/CVE Threat Automation.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/Cowrie/Cowrie-Honeypot-Implementation-Guide.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Cowrie/Cowrie-Honeypot-Implementation-Guide.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/ELF Stack/elf-stack-geoip.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/ELF Stack/elf-stack-geoip.md

A09: Security Logging and Monitoring Failures (1 findings)

Summary: MEDIUM: 1

  • Line 254 | Severity MEDIUM | Confidence LOW
    → Exception handled with print() instead of proper logging/alerting near: except Exception as e:

### File: docs/cybersecurity/Blue Team/Research/Feasibility Study On Hayabusa.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Feasibility Study On Hayabusa.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/Feasibility Study on OpenCTI Template.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Feasibility Study on OpenCTI Template.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/Graylog Setup/Graylog and Logstash Comparative Analysis.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Graylog Setup/Graylog and Logstash Comparative Analysis.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/Graylog Setup/Graylog setup with TLS.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Graylog Setup/Graylog setup with TLS.md

A03: Sensitive Data Exposure (4 findings)

Summary: HIGH: 4

  • Line 129 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: -Djavax.net.ssl.trustStorePassword=
  • Line 151 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: elasticsearch_hosts = https://:@capstone.node-1:9200
  • Line 154 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: transport_tls_trust_store_password =
  • Line 162 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: elasticsearch_password =

A05: Security Misconfiguration (1 findings)

Summary: MEDIUM: 1

  • Line 111 | Severity MEDIUM | Confidence HIGH
    → Hardcoded secret or credential in config context: Password = '***'

### File: docs/cybersecurity/Blue Team/Research/MISP/Automating_feeds_on_MISP.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/MISP/Automating_feeds_on_MISP.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/MISP/MISP_Setup_Guide.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/MISP/MISP_Setup_Guide.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/Pi-Hole/QEMU-RaspberryPi-Simulation-Pi-hole.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Pi-Hole/QEMU-RaspberryPi-Simulation-Pi-hole.md

A03: Sensitive Data Exposure (1 findings)

Summary: HIGH: 1

  • Line 137 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: psk="Your-WiFi-Password"

### File: docs/cybersecurity/Blue Team/Research/Pi-Hole/pi-research.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Pi-Hole/pi-research.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/Pi-Hole/pihole-setup.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Pi-Hole/pihole-setup.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/SIEM-research.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/SIEM-research.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/Threat Intelligence.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Threat Intelligence.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/Wazuh - MISP Integration/Wazuh - MISP Integration.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/Wazuh - MISP Integration/Wazuh - MISP Integration.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/google-compute-engine.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/google-compute-engine.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/pFsense-configuration.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/pFsense-configuration.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/pFsense-install-guide.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/pFsense-install-guide.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/siems-google-chronical.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/siems-google-chronical.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/tpm-research.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/tpm-research.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Blue Team/Research/virtual-private-cloud.md

🔒 OWASP Scanner Results for docs/cybersecurity/Blue Team/Research/virtual-private-cloud.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Ethics Team/Asset Assessment Project/Implementation of Dummy Data Generator.md

🔒 OWASP Scanner Results for docs/cybersecurity/Ethics Team/Asset Assessment Project/Implementation of Dummy Data Generator.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Ethics Team/Asset Assessment Project/Project Overview.md

🔒 OWASP Scanner Results for docs/cybersecurity/Ethics Team/Asset Assessment Project/Project Overview.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Ethics Team/Cross-Team Legal Advice/Project Overview.md

🔒 OWASP Scanner Results for docs/cybersecurity/Ethics Team/Cross-Team Legal Advice/Project Overview.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/CI-CD-Implementation/Implementation Guide.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/CI-CD-Implementation/Implementation Guide.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/CI-CD-Implementation/Implementation Proof.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/CI-CD-Implementation/Implementation Proof.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/Essential 8-Proposal/Essential 8_Proposal.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/Essential 8-Proposal/Essential 8_Proposal.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Athlete Wearable Technology Project 1.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Athlete Wearable Technology Project 1.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Athlete Wearable Technology Project.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Athlete Wearable Technology Project.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/annual-audit-checklist.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/annual-audit-checklist.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/as-needed-audit-checklist.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/as-needed-audit-checklist.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/audit-template.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/audit-template.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/bi-annual-audit-checklist.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/bi-annual-audit-checklist.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/daily-audit-checklist.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/daily-audit-checklist.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/fortnightly-audit-checklist.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/fortnightly-audit-checklist.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/monthly-audit-checklist.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/monthly-audit-checklist.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/quarterly-audit-checklist.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/quarterly-audit-checklist.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/weekly-audit-checklist.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit Templates/weekly-audit-checklist.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit _Policy/Redback_Operations_Audit_Policy.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Audit _Policy/Redback_Operations_Audit_Policy.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Data-Warehousing-Audit.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Data-Warehousing-Audit.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Essential 8 Assesment/Assessment Report/Essential 8 ML1 Data Warehouse Team.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Essential 8 Assesment/Assessment Report/Essential 8 ML1 Data Warehouse Team.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Essential 8 Assesment/Assessment Report/Redback_E8_ML1_Data_Warehousing_Checklist.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Essential 8 Assesment/Assessment Report/Redback_E8_ML1_Data_Warehousing_Checklist.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Essential 8 Assesment/Master Checklist/Redback_E8_ML1_Assessment_Checklist.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Essential 8 Assesment/Master Checklist/Redback_E8_ML1_Assessment_Checklist.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Player-Tracking-Audit.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Player-Tracking-Audit.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/Vr-Sun-Cycle-Audit.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/Vr-Sun-Cycle-Audit.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/GRC-Team-Audits/audit-report-project-2.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/GRC-Team-Audits/audit-report-project-2.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/Active_Directory_Windows_Hardening_Guide.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/Active_Directory_Windows_Hardening_Guide.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/Cryptography-Deployment-Plan.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/Cryptography-Deployment-Plan.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/Cryptography-Implementation-Plan.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/Cryptography-Implementation-Plan.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/Implementation plan for Monitoring & Log Analytics.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/Implementation plan for Monitoring & Log Analytics.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/Monitoring & Log Analytics.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/Monitoring & Log Analytics.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/dlp-data-classification.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/dlp-data-classification.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/dp-endpoint-security.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/dp-endpoint-security.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/ip-endpoint-security.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/ip-endpoint-security.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/server-security-implementation-plan.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC Team/ISMS-Policy-Implementation-Plans/server-security-implementation-plan.md

A04: Insecure Design (1 findings)

Summary: MEDIUM: 1

  • Line 139 | Severity MEDIUM | Confidence LOW
    → Potential insecure design marker: 2. Disable Authentication Methods susceptible to relay attacks.

### File: docs/cybersecurity/GRC/Research/Awareness-Training/Subject_Guide.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC/Research/Awareness-Training/Subject_Guide.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC/Research/Awareness-Training/User-Awareness-GAP-Analysis.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC/Research/Awareness-Training/User-Awareness-GAP-Analysis.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC/Research/Awareness-Training/User-Awareness-Training.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC/Research/Awareness-Training/User-Awareness-Training.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC/Research/Awareness-Training/_category_.json

🔒 OWASP Scanner Results for docs/cybersecurity/GRC/Research/Awareness-Training/_category_.json

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC/Research/Servicesnow/Servicesnow.md

🔒 OWASP Scanner Results for docs/cybersecurity/GRC/Research/Servicesnow/Servicesnow.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/GRC/Research/Servicesnow/_category_.json

🔒 OWASP Scanner Results for docs/cybersecurity/GRC/Research/Servicesnow/_category_.json

✅ No vulnerabilities found.


### File: docs/cybersecurity/Infrastrcture Team/Semester Updates/Core Services.md

🔒 OWASP Scanner Results for docs/cybersecurity/Infrastrcture Team/Semester Updates/Core Services.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Infrastrcture Team/Ubuntu Server/LDAP Configuration.md

🔒 OWASP Scanner Results for docs/cybersecurity/Infrastrcture Team/Ubuntu Server/LDAP Configuration.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Infrastrcture Team/Ubuntu Server/LDAP Ubuntu Server Handover.md

🔒 OWASP Scanner Results for docs/cybersecurity/Infrastrcture Team/Ubuntu Server/LDAP Ubuntu Server Handover.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Infrastrcture Team/Ubuntu Server/Optional Services.md

🔒 OWASP Scanner Results for docs/cybersecurity/Infrastrcture Team/Ubuntu Server/Optional Services.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/RED TEAM/backend-pentest/pentest-info.md

🔒 OWASP Scanner Results for docs/cybersecurity/RED TEAM/backend-pentest/pentest-info.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/RED TEAM/backend-pentest/project-8-backend.md

🔒 OWASP Scanner Results for docs/cybersecurity/RED TEAM/backend-pentest/project-8-backend.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/RED TEAM/backend-pentest/setup-pentest.md

🔒 OWASP Scanner Results for docs/cybersecurity/RED TEAM/backend-pentest/setup-pentest.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/RED TEAM/backend-pentest/system-report.md

🔒 OWASP Scanner Results for docs/cybersecurity/RED TEAM/backend-pentest/system-report.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/RED TEAM/usecases/Enumeration.md

🔒 OWASP Scanner Results for docs/cybersecurity/RED TEAM/usecases/Enumeration.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/RED TEAM/usecases/GapAnalysisM.md

🔒 OWASP Scanner Results for docs/cybersecurity/RED TEAM/usecases/GapAnalysisM.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/RED TEAM/usecases/PenTestMQTT.md

🔒 OWASP Scanner Results for docs/cybersecurity/RED TEAM/usecases/PenTestMQTT.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/RED TEAM/usecases/PhishingVps.md

🔒 OWASP Scanner Results for docs/cybersecurity/RED TEAM/usecases/PhishingVps.md

A04: Insecure Design (1 findings)

Summary: MEDIUM: 1

  • Line 144 | Severity MEDIUM | Confidence LOW
    → Potential insecure design marker: Unfortunately, the email phishing attempt using GoPhish was unsuccessful. Despite testing the campaign with three students' email addresses, the emails were consistently flagged, and the domain was marked as a phishing site. As a result, the phishing emails never reached the intended recipients, failing to bypass security filters.

### File: docs/cybersecurity/RED TEAM/usecases/SETPhishing.md

🔒 OWASP Scanner Results for docs/cybersecurity/RED TEAM/usecases/SETPhishing.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/RED TEAM/usecases/pdf.md

🔒 OWASP Scanner Results for docs/cybersecurity/RED TEAM/usecases/pdf.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/RED TEAM/usecases/pentest.md

🔒 OWASP Scanner Results for docs/cybersecurity/RED TEAM/usecases/pentest.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/RED TEAM/usecases/phishing.md

🔒 OWASP Scanner Results for docs/cybersecurity/RED TEAM/usecases/phishing.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Red Team/Research/2fa-bypass.md

🔒 OWASP Scanner Results for docs/cybersecurity/Red Team/Research/2fa-bypass.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Red Team/Research/authenticate-features.md

🔒 OWASP Scanner Results for docs/cybersecurity/Red Team/Research/authenticate-features.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Red Team/Research/flutter-security.md

🔒 OWASP Scanner Results for docs/cybersecurity/Red Team/Research/flutter-security.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/Red Team/Research/two-factor-authentication.md

🔒 OWASP Scanner Results for docs/cybersecurity/Red Team/Research/two-factor-authentication.md

A02: Broken Access Control (2 findings)

Summary: MEDIUM: 2

  • Line 59 | Severity MEDIUM | Confidence HIGH
    → Express route handler attached without visible auth middleware: app.post('/signup', (req, res) => { const emailad = req.body.email, phrase = authenticator.generateSecret()
  • Line 114 | Severity MEDIUM | Confidence HIGH
    → Express route handler attached without visible auth middleware: app.post('/ 2FA-Sign ', (req, res) => { if (!req.session.email) { return res.redirect('/')

A03: Sensitive Data Exposure (2 findings)

Summary: HIGH: 2

  • Line 59 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: app.post('/signup', (req, res) => { const emailad = req.body.email, phrase = authenticator.generateSecret()
  • Line 138 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: req.session.token = jwt.sign(emailad, 'supersecret')

### File: docs/cybersecurity/SecDevOps Team/Azure Boards Project Management/Azure DevOps Comparative Assessment.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/Azure Boards Project Management/Azure DevOps Comparative Assessment.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps Team/Azure Boards Project Management/Azure DevOps Quick Start Guide.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/Azure Boards Project Management/Azure DevOps Quick Start Guide.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps Team/Coding Best Practices/Introduction.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/Coding Best Practices/Introduction.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps Team/Coding Best Practices/Section1.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/Coding Best Practices/Section1.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps Team/Coding Best Practices/Section2.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/Coding Best Practices/Section2.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps Team/Coding Best Practices/Section3.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/Coding Best Practices/Section3.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps Team/Coding Best Practices/Section4.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/Coding Best Practices/Section4.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps Team/azure/azure-proposal.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/azure/azure-proposal.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps Team/secure-code/Bandit_Documentation.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/secure-code/Bandit_Documentation.md

A03: Sensitive Data Exposure (1 findings)

Summary: HIGH: 1

  • Line 61 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: pattern = re.compile(r'(?i)(password|secret|key|token)\s*=\s*["'][^"\']+["']')

### File: docs/cybersecurity/SecDevOps Team/secure-code/Dependency-Scanner-Report.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/secure-code/Dependency-Scanner-Report.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps Team/secure-code/Dependency-Scanner.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/secure-code/Dependency-Scanner.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps Team/secure-code/OWASP-Top-10-review.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/secure-code/OWASP-Top-10-review.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps Team/secure-code/TLSPlan.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/secure-code/TLSPlan.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps Team/secure-code/TLS_Proof_of_Concept_plus_automation.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/secure-code/TLS_Proof_of_Concept_plus_automation.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps Team/secure-code/adjusting-mac.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/secure-code/adjusting-mac.md

A03: Sensitive Data Exposure (1 findings)

Summary: HIGH: 1

  • Line 25 | Severity HIGH | Confidence HIGH
    → Weak hashing algorithm detected: This update hashes the MAC address using MD5, to the encode it in Base64, then it shortens it to 10

### File: docs/cybersecurity/SecDevOps Team/secure-code/flutter-best-practice.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/secure-code/flutter-best-practice.md

A04: Insecure Design (1 findings)

Summary: MEDIUM: 1

  • Line 98 | Severity MEDIUM | Confidence LOW
    → Potential insecure design marker: - Jailbroken devices allow attackers to bypass security measures and import

### File: docs/cybersecurity/SecDevOps Team/secure-code/project-1-MQTT.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/secure-code/project-1-MQTT.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps Team/secure-code/project1-mqtt-secure-code-review.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/secure-code/project1-mqtt-secure-code-review.md

A09: Security Logging and Monitoring Failures (2 findings)

Summary: MEDIUM: 2

  • Line 126 | Severity MEDIUM | Confidence LOW
    → Exception handled with print() instead of proper logging/alerting near: except Exception as e:
  • Line 143 | Severity MEDIUM | Confidence LOW
    → Exception handled with print() instead of proper logging/alerting near: except Exception as e:

### File: docs/cybersecurity/SecDevOps Team/secure-code/secure-code-review-methodologies.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps Team/secure-code/secure-code-review-methodologies.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps/Research/CI-CD_Dhairya/_category_.json

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps/Research/CI-CD_Dhairya/_category_.json

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps/Research/jenkins-and-snyk.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps/Research/jenkins-and-snyk.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps/Research/jenkins-security.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps/Research/jenkins-security.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps/Research/sonarqube/_category_.json

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps/Research/sonarqube/_category_.json

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps/Research/sonarqube/sonarqube-azure-cloud-host.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps/Research/sonarqube/sonarqube-azure-cloud-host.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/SecDevOps/Research/sonarqube/sonarqube-github-intergration.md

🔒 OWASP Scanner Results for docs/cybersecurity/SecDevOps/Research/sonarqube/sonarqube-github-intergration.md

A03: Sensitive Data Exposure (2 findings)

Summary: HIGH: 2

  • Line 73 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: sonar.login=
  • Line 105 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: -Dsonar.login=

### File: docs/cybersecurity/research/Efficient and Effective Way of Analyzing TTPs of Malware.md

🔒 OWASP Scanner Results for docs/cybersecurity/research/Efficient and Effective Way of Analyzing TTPs of Malware.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/research/additional-pieces.md

🔒 OWASP Scanner Results for docs/cybersecurity/research/additional-pieces.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/research/feasibility study on OpenCTI.md

🔒 OWASP Scanner Results for docs/cybersecurity/research/feasibility study on OpenCTI.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/research/major-areas-response.md

File docs/cybersecurity/research/major-areas-response.md does not exist.

⚠️ File docs/cybersecurity/research/major-areas-response.md not found


### File: docs/cybersecurity/research/major-areas.md

File docs/cybersecurity/research/major-areas.md does not exist.

⚠️ File docs/cybersecurity/research/major-areas.md not found


### File: docs/cybersecurity/research/nagios/MQTT_Temperature_Plugin_Setup_Guide.md

🔒 OWASP Scanner Results for docs/cybersecurity/research/nagios/MQTT_Temperature_Plugin_Setup_Guide.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/research/nagios/Nagios-Report.md

🔒 OWASP Scanner Results for docs/cybersecurity/research/nagios/Nagios-Report.md

✅ No vulnerabilities found.


### File: docs/cybersecurity/research/nagios/Redback_nagios_setup_guide.md

🔒 OWASP Scanner Results for docs/cybersecurity/research/nagios/Redback_nagios_setup_guide.md

A03: Sensitive Data Exposure (1 findings)

Summary: HIGH: 1

  • Line 162 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: Use nagiosadmin as the username and the password (password = 123) you provided earlier.

### File: docs/data-warehousing/Data Anonymization/dataanonymization.md

🔒 OWASP Scanner Results for docs/data-warehousing/Data Anonymization/dataanonymization.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Data Lakehouse/Data Architecture.md

🔒 OWASP Scanner Results for docs/data-warehousing/Data Lakehouse/Data Architecture.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Data Lakehouse/Data Warehouse Requirements.md

🔒 OWASP Scanner Results for docs/data-warehousing/Data Lakehouse/Data Warehouse Requirements.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Data preprocessing pipeline with MinIo/Data Preprocessing Pipeline Doc.md

🔒 OWASP Scanner Results for docs/data-warehousing/Data preprocessing pipeline with MinIo/Data Preprocessing Pipeline Doc.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Data preprocessing pipeline with MinIo/POC.md

🔒 OWASP Scanner Results for docs/data-warehousing/Data preprocessing pipeline with MinIo/POC.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Dremio/Dremio-API.md

🔒 OWASP Scanner Results for docs/data-warehousing/Dremio/Dremio-API.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Dremio/Managing-the-structured-solution.md

🔒 OWASP Scanner Results for docs/data-warehousing/Dremio/Managing-the-structured-solution.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Instructional Documents/Data Warehouse Overview.md

🔒 OWASP Scanner Results for docs/data-warehousing/Instructional Documents/Data Warehouse Overview.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Instructional Documents/Dremio Guide.md

🔒 OWASP Scanner Results for docs/data-warehousing/Instructional Documents/Dremio Guide.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Instructional Documents/GitHub.md

🔒 OWASP Scanner Results for docs/data-warehousing/Instructional Documents/GitHub.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Instructional Documents/How To Access The File Upload Service.md

🔒 OWASP Scanner Results for docs/data-warehousing/Instructional Documents/How To Access The File Upload Service.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Instructional Documents/Local Machine Guide.md

🔒 OWASP Scanner Results for docs/data-warehousing/Instructional Documents/Local Machine Guide.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Instructional Documents/MinIO Guide.md

🔒 OWASP Scanner Results for docs/data-warehousing/Instructional Documents/MinIO Guide.md

A03: Sensitive Data Exposure (1 findings)

Summary: HIGH: 1

  • Line 67 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: secret_key = AWS_SECRET_KEY

### File: docs/data-warehousing/Instructional Documents/Next Steps.md

🔒 OWASP Scanner Results for docs/data-warehousing/Instructional Documents/Next Steps.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Instructional Documents/Not in Prod.md

🔒 OWASP Scanner Results for docs/data-warehousing/Instructional Documents/Not in Prod.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Instructional Documents/Redback Data Warehouse - Complete Guide.md

🔒 OWASP Scanner Results for docs/data-warehousing/Instructional Documents/Redback Data Warehouse - Complete Guide.md

A03: Sensitive Data Exposure (1 findings)

Summary: HIGH: 1

  • Line 249 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: secret_key=os.getenv("AWS_SECRET_KEY"),

### File: docs/data-warehousing/Instructional Documents/VM Crash and next steps.md

🔒 OWASP Scanner Results for docs/data-warehousing/Instructional Documents/VM Crash and next steps.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Instructional Documents/VM Guide.md

🔒 OWASP Scanner Results for docs/data-warehousing/Instructional Documents/VM Guide.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Introduction to Data Warehouse.md

🔒 OWASP Scanner Results for docs/data-warehousing/Introduction to Data Warehouse.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/MongoDb Connection/mongodbconnection.md

🔒 OWASP Scanner Results for docs/data-warehousing/MongoDb Connection/mongodbconnection.md

A03: Sensitive Data Exposure (1 findings)

Summary: HIGH: 1

  • Line 33 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: - MONGO_URI="mongodb://your_username:your_password@your_host:your_port/?authSource=your_authSource"

### File: docs/data-warehousing/Mosquitto/mosquitto_documentation.md

🔒 OWASP Scanner Results for docs/data-warehousing/Mosquitto/mosquitto_documentation.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Restic/restic.md

🔒 OWASP Scanner Results for docs/data-warehousing/Restic/restic.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Streamlit tutorial/BugBox-Streamlit-Tutorial.md

🔒 OWASP Scanner Results for docs/data-warehousing/Streamlit tutorial/BugBox-Streamlit-Tutorial.md

A03: Sensitive Data Exposure (1 findings)

Summary: HIGH: 1

  • Line 80 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: ADMIN_PASSWORD=""

### File: docs/data-warehousing/Streamlit tutorial/Streamlit-vs-Gradio.md

🔒 OWASP Scanner Results for docs/data-warehousing/Streamlit tutorial/Streamlit-vs-Gradio.md

✅ No vulnerabilities found.


### File: docs/data-warehousing/Streamlit tutorial/streamlit_tutorial.md

🔒 OWASP Scanner Results for docs/data-warehousing/Streamlit tutorial/streamlit_tutorial.md

✅ No vulnerabilities found.


### File: docs/documentation-maintenance/approval-guide.md

🔒 OWASP Scanner Results for docs/documentation-maintenance/approval-guide.md

✅ No vulnerabilities found.


### File: docs/documentation-maintenance/future-plans.md

🔒 OWASP Scanner Results for docs/documentation-maintenance/future-plans.md

✅ No vulnerabilities found.


### File: docs/documentation-maintenance/general-info.md

🔒 OWASP Scanner Results for docs/documentation-maintenance/general-info.md

✅ No vulnerabilities found.


### File: docs/documentation-maintenance/math-test.md

🔒 OWASP Scanner Results for docs/documentation-maintenance/math-test.md

✅ No vulnerabilities found.


### File: docs/example/example-nested/example.md

🔒 OWASP Scanner Results for docs/example/example-nested/example.md

✅ No vulnerabilities found.


### File: docs/example/example.md

🔒 OWASP Scanner Results for docs/example/example.md

✅ No vulnerabilities found.


### File: docs/example/first-example.md

🔒 OWASP Scanner Results for docs/example/first-example.md

✅ No vulnerabilities found.


### File: docs/example/lorem.md

🔒 OWASP Scanner Results for docs/example/lorem.md

✅ No vulnerabilities found.


### File: docs/example/tutorial.md

🔒 OWASP Scanner Results for docs/example/tutorial.md

✅ No vulnerabilities found.


### File: docs/onboarding/company-profile.md

🔒 OWASP Scanner Results for docs/onboarding/company-profile.md

✅ No vulnerabilities found.


### File: docs/onboarding/github/github-org-guide.md

🔒 OWASP Scanner Results for docs/onboarding/github/github-org-guide.md

✅ No vulnerabilities found.


### File: docs/onboarding/github/pull-requests.md

🔒 OWASP Scanner Results for docs/onboarding/github/pull-requests.md

✅ No vulnerabilities found.


### File: docs/orion-backend/airflowdoc.md

🔒 OWASP Scanner Results for docs/orion-backend/airflowdoc.md

A03: Sensitive Data Exposure (2 findings)

Summary: HIGH: 2

  • Line 67 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: - password = input("Enter your password: ")
  • Line 112 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: PASSWORD=TYojTPXO14gtRoFbkNVYUQ9y2cBagSwsCWyvbqs_REA

### File: docs/orion-backend/kafkadocs/readme.md

🔒 OWASP Scanner Results for docs/orion-backend/kafkadocs/readme.md

A03: Sensitive Data Exposure (1 findings)

Summary: HIGH: 1

  • Line 832 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: POSTGRES_PASSWORD=airflow

### File: docs/project-1/iot/MQTTtoSerialCommunication_Markdown.md

🔒 OWASP Scanner Results for docs/project-1/iot/MQTTtoSerialCommunication_Markdown.md

✅ No vulnerabilities found.


### File: docs/project-1/iot/ble-connectivity/BLE-Auto-Connect-Script.md

🔒 OWASP Scanner Results for docs/project-1/iot/ble-connectivity/BLE-Auto-Connect-Script.md

✅ No vulnerabilities found.


### File: docs/project-1/iot/ble-connectivity/BLEConnectivityFix.md

🔒 OWASP Scanner Results for docs/project-1/iot/ble-connectivity/BLEConnectivityFix.md

✅ No vulnerabilities found.


### File: docs/project-1/iot/codebase-documentation/Codebase-Overview.md

🔒 OWASP Scanner Results for docs/project-1/iot/codebase-documentation/Codebase-Overview.md

✅ No vulnerabilities found.


### File: docs/project-1/iot/codebase-documentation/Environment-Variables.md

🔒 OWASP Scanner Results for docs/project-1/iot/codebase-documentation/Environment-Variables.md

A03: Sensitive Data Exposure (1 findings)

Summary: HIGH: 1

  • Line 10 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: export MQTT_PASSWORD=...

### File: docs/project-1/iot/codebase-documentation/GATT.md

🔒 OWASP Scanner Results for docs/project-1/iot/codebase-documentation/GATT.md

✅ No vulnerabilities found.


### File: docs/project-1/iot/codebase-documentation/MQTT-Client.md

🔒 OWASP Scanner Results for docs/project-1/iot/codebase-documentation/MQTT-Client.md

A03: Sensitive Data Exposure (5 findings)

Summary: HIGH: 5

  • Line 35 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: password = 'Ex@mpLeP@Ssw0rd'
  • Line 39 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: client = MQTTClient(broker_address, username, password, port)
  • Line 69 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: password = 'Ex@mpLeP@Ssw0rd'
  • Line 72 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: client = MQTTClient(broker_address, username, password, port)
  • Line 76 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: MQTTClient(broker_address: str, username: str, password: str, port: int=1883)

A05: Security Misconfiguration (2 findings)

Summary: MEDIUM: 2

  • Line 35 | Severity MEDIUM | Confidence HIGH
    → Hardcoded secret or credential in config context: password = '***'
  • Line 69 | Severity MEDIUM | Confidence HIGH
    → Hardcoded secret or credential in config context: password = '***'

### File: docs/project-1/iot/codebase-documentation/MQTT-Topics.md

🔒 OWASP Scanner Results for docs/project-1/iot/codebase-documentation/MQTT-Topics.md

✅ No vulnerabilities found.


### File: docs/project-1/iot/codebase-documentation/drivers/Button-Control.md

🔒 OWASP Scanner Results for docs/project-1/iot/codebase-documentation/drivers/Button-Control.md

✅ No vulnerabilities found.


### File: docs/project-1/iot/codebase-documentation/drivers/Cadence-sensor.md

🔒 OWASP Scanner Results for docs/project-1/iot/codebase-documentation/drivers/Cadence-sensor.md

✅ No vulnerabilities found.


### File: docs/project-1/iot/codebase-documentation/drivers/Fan.md

🔒 OWASP Scanner Results for docs/project-1/iot/codebase-documentation/drivers/Fan.md

✅ No vulnerabilities found.


### File: docs/project-1/iot/codebase-documentation/drivers/Heart-rate-sensor.md

🔒 OWASP Scanner Results for docs/project-1/iot/codebase-documentation/drivers/Heart-rate-sensor.md

✅ No vulnerabilities found.


### File: docs/project-1/iot/codebase-documentation/drivers/Kickr-climb-&-smart-trainer.md

🔒 OWASP Scanner Results for docs/project-1/iot/codebase-documentation/drivers/Kickr-climb-&-smart-trainer.md

✅ No vulnerabilities found.


### File: docs/project-1/iot/introduction/Developer-Environment-Setup.md

🔒 OWASP Scanner Results for docs/project-1/iot/introduction/Developer-Environment-Setup.md

✅ No vulnerabilities found.


### File: docs/project-1/iot/introduction/Onboarding-Welcome.md

🔒 OWASP Scanner Results for docs/project-1/iot/introduction/Onboarding-Welcome.md

✅ No vulnerabilities found.


### File: docs/project-1/iot/introduction/Smartbike-Introduction.md

🔒 OWASP Scanner Results for docs/project-1/iot/introduction/Smartbike-Introduction.md

✅ No vulnerabilities found.


### File: docs/project-1/iot/operation/Starting-Smartbike.md

🔒 OWASP Scanner Results for docs/project-1/iot/operation/Starting-Smartbike.md

✅ No vulnerabilities found.


### File: docs/project-1/iot/technical-background-information/GATT.md

🔒 OWASP Scanner Results for docs/project-1/iot/technical-background-information/GATT.md

✅ No vulnerabilities found.


### File: docs/project-1/vr/apk-exe-build-guide.md

🔒 OWASP Scanner Results for docs/project-1/vr/apk-exe-build-guide.md

✅ No vulnerabilities found.


### File: docs/project-1/vr/bike-input-and-movement.md

🔒 OWASP Scanner Results for docs/project-1/vr/bike-input-and-movement.md

✅ No vulnerabilities found.


### File: docs/project-1/vr/bike-setup.md

🔒 OWASP Scanner Results for docs/project-1/vr/bike-setup.md

✅ No vulnerabilities found.


### File: docs/project-1/vr/design-handbook.md

🔒 OWASP Scanner Results for docs/project-1/vr/design-handbook.md

✅ No vulnerabilities found.


### File: docs/project-1/vr/game-design.md

🔒 OWASP Scanner Results for docs/project-1/vr/game-design.md

✅ No vulnerabilities found.


### File: docs/project-1/vr/mission.md

🔒 OWASP Scanner Results for docs/project-1/vr/mission.md

✅ No vulnerabilities found.


### File: docs/project-1/vr/outline-effect.md

🔒 OWASP Scanner Results for docs/project-1/vr/outline-effect.md

✅ No vulnerabilities found.


### File: docs/project-1/vr/software-requirements.md

🔒 OWASP Scanner Results for docs/project-1/vr/software-requirements.md

✅ No vulnerabilities found.


### File: docs/project-2/Chat Bot/ChatBot.md

🔒 OWASP Scanner Results for docs/project-2/Chat Bot/ChatBot.md

✅ No vulnerabilities found.


### File: docs/project-2/Data Science and Analytics/AlzheimersProject.md

🔒 OWASP Scanner Results for docs/project-2/Data Science and Analytics/AlzheimersProject.md

✅ No vulnerabilities found.


### File: docs/project-2/Data Science and Analytics/Best_Practices.md

🔒 OWASP Scanner Results for docs/project-2/Data Science and Analytics/Best_Practices.md

✅ No vulnerabilities found.


### File: docs/project-2/Data Science and Analytics/DiabetesProject.md

🔒 OWASP Scanner Results for docs/project-2/Data Science and Analytics/DiabetesProject.md

✅ No vulnerabilities found.


### File: docs/project-2/Data Science and Analytics/FallDetection_ActivityMonitoring.md

🔒 OWASP Scanner Results for docs/project-2/Data Science and Analytics/FallDetection_ActivityMonitoring.md

✅ No vulnerabilities found.


### File: docs/project-2/Data Science and Analytics/HeartAttackPrediction.md

🔒 OWASP Scanner Results for docs/project-2/Data Science and Analytics/HeartAttackPrediction.md

✅ No vulnerabilities found.


### File: docs/project-2/Data Science and Analytics/ParkinsonsPrediction.md

🔒 OWASP Scanner Results for docs/project-2/Data Science and Analytics/ParkinsonsPrediction.md

✅ No vulnerabilities found.


### File: docs/project-2/Data Science and Analytics/SleepDisorder.md

🔒 OWASP Scanner Results for docs/project-2/Data Science and Analytics/SleepDisorder.md

✅ No vulnerabilities found.


### File: docs/project-2/Data Science and Analytics/VoiceAssisstant.md

🔒 OWASP Scanner Results for docs/project-2/Data Science and Analytics/VoiceAssisstant.md

✅ No vulnerabilities found.


### File: docs/project-2/Device Design/Board_Init.md

🔒 OWASP Scanner Results for docs/project-2/Device Design/Board_Init.md

✅ No vulnerabilities found.


### File: docs/project-2/Device Design/Board_shakedown.md

🔒 OWASP Scanner Results for docs/project-2/Device Design/Board_shakedown.md

✅ No vulnerabilities found.


### File: docs/project-2/Device Design/Components.md

🔒 OWASP Scanner Results for docs/project-2/Device Design/Components.md

✅ No vulnerabilities found.


### File: docs/project-2/Device Design/Firebase.md

🔒 OWASP Scanner Results for docs/project-2/Device Design/Firebase.md

✅ No vulnerabilities found.


### File: docs/project-2/Device Design/Wearable_device.md

🔒 OWASP Scanner Results for docs/project-2/Device Design/Wearable_device.md

✅ No vulnerabilities found.


### File: docs/project-3/integration-of-data.md

🔒 OWASP Scanner Results for docs/project-3/integration-of-data.md

✅ No vulnerabilities found.


### File: docs/project-3/research/cycling-data-description.md

🔒 OWASP Scanner Results for docs/project-3/research/cycling-data-description.md

✅ No vulnerabilities found.


### File: docs/project-3/research/cycling-duration-prediction-models.md

🔒 OWASP Scanner Results for docs/project-3/research/cycling-duration-prediction-models.md

✅ No vulnerabilities found.


### File: docs/project-3/research/cycling-ftp-prediction-models.md

🔒 OWASP Scanner Results for docs/project-3/research/cycling-ftp-prediction-models.md

✅ No vulnerabilities found.


### File: docs/project-3/research/developing-ml-models-for-football-prediction.md

🔒 OWASP Scanner Results for docs/project-3/research/developing-ml-models-for-football-prediction.md

✅ No vulnerabilities found.


### File: docs/project-3/research/functional-threshold-power.md

🔒 OWASP Scanner Results for docs/project-3/research/functional-threshold-power.md

✅ No vulnerabilities found.


### File: docs/project-3/research/heart-rate-zones.md

🔒 OWASP Scanner Results for docs/project-3/research/heart-rate-zones.md

✅ No vulnerabilities found.


### File: docs/project-3/research/index.md

🔒 OWASP Scanner Results for docs/project-3/research/index.md

✅ No vulnerabilities found.


### File: docs/project-3/research/power-bi-github-integration.md

🔒 OWASP Scanner Results for docs/project-3/research/power-bi-github-integration.md

✅ No vulnerabilities found.


### File: docs/project-3/research/power-bi-python-integration.md

🔒 OWASP Scanner Results for docs/project-3/research/power-bi-python-integration.md

✅ No vulnerabilities found.


### File: docs/project-3/research/sports-performance-overview.md

🔒 OWASP Scanner Results for docs/project-3/research/sports-performance-overview.md

✅ No vulnerabilities found.


### File: docs/project-3/research/strava-bulk-export-data-description.md

🔒 OWASP Scanner Results for docs/project-3/research/strava-bulk-export-data-description.md

✅ No vulnerabilities found.


### File: docs/project-3/research/web-scraping-in-python.md

🔒 OWASP Scanner Results for docs/project-3/research/web-scraping-in-python.md

✅ No vulnerabilities found.


### File: docs/project-3/sensors/bike_resistance_monitor.md

🔒 OWASP Scanner Results for docs/project-3/sensors/bike_resistance_monitor.md

✅ No vulnerabilities found.


### File: docs/project-3/sensors/running_temp_and_sweat.md

🔒 OWASP Scanner Results for docs/project-3/sensors/running_temp_and_sweat.md

✅ No vulnerabilities found.


### File: docs/project-3/sensors/swim_stroke_analyser.md

🔒 OWASP Scanner Results for docs/project-3/sensors/swim_stroke_analyser.md

✅ No vulnerabilities found.


### File: docs/project-3/workflowdoc.md

🔒 OWASP Scanner Results for docs/project-3/workflowdoc.md

✅ No vulnerabilities found.


### File: docs/project-4/Crowd-Monitoring-Detection/LLMs_training_testing.md

🔒 OWASP Scanner Results for docs/project-4/Crowd-Monitoring-Detection/LLMs_training_testing.md

A03: Sensitive Data Exposure (2 findings)

Summary: HIGH: 2

  • Line 54 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: HF_TOKEN=
  • Line 72 | Severity HIGH | Confidence MEDIUM
    → Potential hardcoded sensitive data: HF_TOKEN= // if you are wants to work with unmodified LLAMA3.1 models

### File: docs/project-4/Crowd-Monitoring-Detection/kafka.tutorial.md

🔒 OWASP Scanner Results for docs/project-4/Crowd-Monitoring-Detection/kafka.tutorial.md

✅ No vulnerabilities found.


### File: docs/project-4/Crowd-Monitoring/Crowd-Monitoring-Overview.md

🔒 OWASP Scanner Results for docs/project-4/Crowd-Monitoring/Crowd-Monitoring-Overview.md

A09: Security Logging and Monitoring Failures (2 findings)

Summary: MEDIUM: 2

  • Line 458 | Severity MEDIUM | Confidence LOW
    → Exception handled with print() instead of proper logging/alerting near: except AttributeError as e:
  • Line 460 | Severity MEDIUM | Confidence LOW
    → Exception handled with print() instead of proper logging/alerting near: except Exception as e:

### File:...*[Comment body truncated]*

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment

Labels

None yet

Projects

None yet

Development

Successfully merging this pull request may close these issues.

2 participants