- Braga, Portugal
- linkedin.com/in/andreataide/
Lists (1)
Sort Name ascending (A-Z)
Stars
A language designed for the web that integrates with TypeScript
OSINT Tool for Finding Passwords of Compromised Email Addresses
Containerized development environment to streamline Proof of Concept (PoC) implementations.
Terraform enables you to safely and predictably create, change, and improve infrastructure. It is a source-available tool that codifies APIs into declarative configuration files that can be shared …
Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname
Compilation of Resources from TCM's OSINT Course
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
A list of public penetration test reports published by several consulting firms and academic security groups.
Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.
had-nu / threat-dragon
Forked from OWASP/threat-dragonAn open source threat modeling tool from OWASP
This repository integrates tools for automated security testing within CI/CD pipelines, including SAST, DAST, IAST, and IaC. It enables early detection of vulnerabilities and compliance risks, mapp…
had-nu / DependencyCheck
Forked from jeremylong/DependencyCheckOWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
WebGoat is a deliberately insecure application
The OWASP DevSecOps Guideline can help us to embedding security as a part of the development pipeline.
Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...
This is a step-by-step guide to implementing a DevSecOps program for any size organization
Information gathering framework for phone numbers
Junção de conteúdos, dicas e considerações da comunidade do Br de AppSec para divulgar a palavra do DevSecOps e orientar aspirantes que não se encaixam nem com Red e nem com Blue team
Esse guia contém todas as informações necessárias para se introduzir na área de segurança da informação, dessa maneira, você encontrará, cursos, indicações de livros, roadmaps, playlists, certifica…
had-nu / osintgpt
Forked from estebanpdl/osintgptAn open-source intelligence (OSINT) analysis tool leveraging GPT-powered embeddings and vector search engines for efficient data processing
A concise, directive, specific, flexible, and free incident response plan template
World's fastest and most advanced password recovery utility
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
had-nu / yarAnalyzer
Forked from Neo23x0/yarAnalyzerYara Rule Analyzer and Statistics