- Brazil
-
02:27
- 3h behind
Highlights
- Pro
Lists (27)
Sort Name ascending (A-Z)
AI
Appsec
Dev - Useful
DevOps
Docker (Deep Dive)
Exploits/PoCs
Learning
Include everything I do, fork or favorite with the purpose of learning somethingNetwork Engineer
Network Monitoring & Security
Network Protocols
Observability
Post-mortem
Sec - Blue Team Tools
Sec - Incident Response
Sec - MITRE ATT&CK
Sec - OSINT
Sec - Recon
Tools and Projects related with the recon phase of an attack Kill ChainSec - Red Team Tools
Sec - RevEng
Sec - Reverse Engineering
Sec - Social Engineering
Sec - Threat Hunting
Sec - Threat Intelligence
Sec - Training
Sec - Zero Trust
Shift Left
Tools to integrate security into SDLC.Speed Learning
Stars
📚 Freely available programming books
LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113
Leia notícias sem ser assinante, burle o paywall (WebExtension)
Daytona is a Secure and Elastic Infrastructure for Running AI-Generated Code.
If you are having trouble with your investigations, Hawker OSINT is here to help.
A fancy, easy-to-use and reactive self-hosted docker compose.yaml stack-oriented manager
Gromit-MPX is an on-screen annotation tool that works with any Unix desktop environment under X11 as well as Wayland.
An extremely fast Python linter and code formatter, written in Rust.
Skeleton Application for Laminas API Tools
Utility to simplify running applications in docker containers
Guia/Tutorial rápido do WSL2 + Docker
minT(oolkit): Mint awesome, secure and production ready containers just the way you need them! Don't change anything in your container image and minify it by up to 30x (and for compiled languages e…
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀
A local https proxy server manager using docker
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
A complete computer science study plan to become a software engineer.
OWASP Coraza WAF is a golang modsecurity compatible web application firewall library
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Docker container for managing Nginx proxy hosts with a simple, powerful interface including open-appsec support
Create coredump like file from Python to post-mortem debug later
ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a rang…