5122 results (39.2ms) page 10 / 257
Ed1s0nZ / cyberstrikeai-security-automation exact

ๅฎ‰ๅ…จ่‡ชๅŠจๅŒ–็š„ไธ“ไธšๆŠ€่ƒฝๅ’Œๆ–นๆณ•่ฎบ

proffesor-for-testing / agentic-qe-qe-security-compliance exact

Security auditing, vulnerability scanning, and compliance validation for OWASP, SOC2, GDPR, and other standards.

gmh5225 / awesome-skills-security-skills-guide exact

Guide for security-related Agent Skills including penetration testing, code auditing, threat hunting, and forensics skills.

aj-geddes / useful-ai-prompts-network-security-groups exact

Configure network security groups and firewall rules to control inbound/outbound traffic and implement network segmentation.

Jeffallan / claude-skills-secure-code-guardian exact

Use when implementing authentication/authorization, securing user input, or preventing OWASP Top 10 vulnerabilities. Invoke for authentication, authorization, input validation, encryption, OWASP...

ngxtm / devkit-secure-code-guardian exact

Use when implementing authentication/authorization, securing user input, or preventing OWASP Top 10 vulnerabilities. Invoke for authentication, authorization, input validation, encryption, OWASP...

aj-geddes / useful-ai-prompts-security-headers-configuration exact

Configure HTTP security headers including CSP, HSTS, X-Frame-Options, and XSS protection. Use when hardening web applications against common attacks.

waynesutton / convexskills-convex-security-audit exact

Deep security review patterns for authorization logic, data access boundaries, action isolation, rate limiting, and protecting sensitive operations

charlietlamb / ferix-convex-security-audit exact

Deep security review patterns for authorization logic, data access boundaries, action isolation, rate limiting, and protecting sensitive operations

contextware / skills-mcp-security-scanner exact

Scan for unprotected MCP servers using @contextware/mcp-scan package. Enables security auditing of local AI tools and network endpoints.

waynesutton / convexskills-convex-security-check exact

Quick security audit checklist covering authentication, function exposure, argument validation, row-level access control, and environment variable handling

charlietlamb / ferix-convex-security-check exact

Quick security audit checklist covering authentication, function exposure, argument validation, row-level access control, and environment variable handling

dirnbauer / webconsulting-skills-security-incident-reporting exact

Security Incident Report templates drawing from NIST/SANS. DDoS post-mortem, CVE correlation, timeline documentation, and blameless root cause analysis.

404kidwiz / claude-supercode-skills-ad-security-reviewer exact

Use when user needs Active Directory security analysis, privileged group design review, authentication policy assessment, or delegation and attack surface evaluation across enterprise domains.

gabriel-tecnologia / gab-claude-engineering-security-review exact

Use this skill when adding authentication, handling user input, working with secrets, creating API endpoints, or implementing payment/sensitive features. It provides a comprehensive security...

proffesor-for-testing / agentic-qe-n8n-security-testing exact

Credential exposure detection, OAuth flow validation, API key management testing, and data sanitization verification for n8n workflows. Use when validating n8n workflow security.

aj-geddes / useful-ai-prompts-security-compliance-audit exact

Conduct comprehensive security compliance audits for SOC 2, GDPR, HIPAA, PCI-DSS, and ISO 27001. Use when preparing for certification, annual audits, or compliance validation.