security-audit
Audit code for security vulnerabilities using OWASP Top 10, STRIDE threat modeling, and secure coding practices. Identifies SQL injection, XSS, CSRF, auth issues, and secrets exposure. Returns prioritized findings with remediation.
$ Instalar
git clone https://github.com/ils15/copilot-global-config /tmp/copilot-global-config && cp -r /tmp/copilot-global-config/skills/security-audit ~/.claude/skills/copilot-global-config// tip: Run this command in your terminal to install the skill
Repository

ils15
Author
ils15/copilot-global-config/skills/security-audit
0
Stars
0
Forks
Updated6d ago
Added6d ago