9864 results (71.5ms) page 9 / 494
lyndonkl / claude-security-threat-model exact

Use when designing or reviewing systems handling sensitive data (PII, PHI, financial, auth credentials), building features with security implications (auth, payments, file uploads, APIs),...

omer-metin / skills-for-antigravity-llm-security-audit exact

Comprehensive security auditing framework for LLM applications covering OWASP Top 10 for LLMs, threat modeling, penetration testing, and compliance with NIST AI RMF and ISO 42001Use when "security...

ovachiever / droid-tings-information-security-manager-iso27001 exact

Senior Information Security Manager specializing in ISO 27001 and ISO 27002 implementation for HealthTech and MedTech companies. Provides ISMS implementation, cybersecurity risk assessment,...

mikeyobrien / ralph-orchestrator-ralph-tools exact

Use when managing runtime tasks or memories during Ralph orchestration runs

dirnbauer / webconsulting-skills-security-audit exact

Security audit patterns for PHP/OWASP. Use when conducting security assessments, identifying vulnerabilities (XXE, SQL injection, XSS), or CVSS scoring.

netresearch / security-audit-skill-security-audit exact

Agent Skill: Security audit patterns for PHP/OWASP. Use when conducting security assessments, identifying vulnerabilities (XXE, SQL injection, XSS), or CVSS scoring. By Netresearch.

ngxtm / devkit-api-security-best-practices exact

Implement secure API design patterns including authentication, authorization, input validation, rate limiting, and protection against common API vulnerabilities

sickn33 / antigravity-awesome-skills-api-security-best-practices exact

Implement secure API design patterns including authentication, authorization, input validation, rate limiting, and protection against common API vulnerabilities

TheSimpleApp / agent-skills-security-review exact

Review code for security vulnerabilities using OWASP guidelines, static analysis patterns, and secure coding practices. Use when auditing code, reviewing PRs, or checking for vulnerabilities.

proffesor-for-testing / agentic-qe-v3-security-overhaul exact

Complete security architecture overhaul for claude-flow v3. Addresses critical CVEs (CVE-1, CVE-2, CVE-3) and implements secure-by-default patterns. Use for security-first v3 implementation.

ngxtm / devkit-secure-code-guardian exact

Use when implementing authentication/authorization, securing user input, or preventing OWASP Top 10 vulnerabilities. Invoke for authentication, authorization, input validation, encryption, OWASP...

Nirusan / claude-config-security-check exact

Red-team security audit for code changes. Use automatically when working on authentication, authorization, user inputs, API endpoints, database queries, or any security-sensitive code. Also use...

sugarforever / 01coder-agent-skills-python-security-scan exact

Comprehensive security vulnerability scanner for Python projects including Flask, Django, and FastAPI applications. Detects OWASP Top 10 vulnerabilities, injection flaws, insecure deserialization,...

digital-stoic-org / agent-skills-edit-tool exact

Orchestrates creation of Claude Code tools (skills, commands, agents, scripts). Use when user requests creating, updating, or improving any Claude Code extension mechanism. Triggers include...