Open CRE logo

Open CRE

A platform that interactively links resources together using connecting threats, weaknesses, standards, code samples, and test instructions.

Pricing: Free
Visit website

What is Open CRE?

OpenCRE.org provides an integrated overview of cybersecurity topics with these cross-links across multiple standards, including ISO/IEC 27001, the Open Worldwide Application Security Project (OWASP) Top 10, Application Security Verification Standard (ASVS), OWASP Proactive Controls, OWASP Testing Guide, OWASP Cheat Sheets, Common Weakness Enumeration (CWE), Common Attack Pattern Enumeration and Classification (CAPEC), National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, NIST SP 800-63b, SSDF, and more. The goal is to achieve end-to-end visibility of security.

It also has an AI chatbot that uses the standards collected in OpenCRE as main resource for answering questions about information security.

More tools in Security Testing

MalwareBazaar logo

MalwareBazaar

The purpose of the project is to collect and share malware samples.

Security Testing
Free
Trufflehog logo

Trufflehog

Sniffing out credentials.

Security Testing
Free
X

XSSHunter

Use Docker and Dockery Compose to test and find blind cross-site scripting vulnerabilities.

Security Testing
Free