irgoncalves / awesome-security-articles
This repository contains links to awesome security articles.
☆36Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-security-articles
- ☆40Updated 5 years ago
- The extension of Burp Suite for Conviso Platform aims to serve as an integration between them, making the life of an analyst easier, beca…☆36Updated 2 years ago
- Offensive Terraform module which copies publicly exposed EBS snapshot to us-east-1 region in attacker's AWS account and creates EBS volum…☆14Updated 4 years ago
- OpenCTI.BR ThreatFeeds Public Repository☆102Updated this week
- BugBuntu Linux☆150Updated 3 years ago
- CTF Write-ups☆19Updated 3 years ago
- Brazilian OSINT Sources☆28Updated 10 months ago
- ☆39Updated 5 years ago
- The most powerfull Web Content Scanner☆115Updated last year
- HttpDoom is a tool for response-based inspection of websites across a large amount of hosts for quickly gaining an overview of HTTP-base…☆48Updated 8 months ago
- ☆49Updated 2 years ago
- Some of my presentations and published articles in different conferences☆18Updated 3 years ago
- Epyon is a swiss army knife tool for pentesting DevOps ecosystems.☆72Updated 5 months ago
- Conviso Vulnerable Web Application is the OSS project from the Conviso Application Security for the community. The project represents a v…☆54Updated 2 months ago
- The purpose of this script is to automate the web enumeration process and search for exploits☆114Updated 2 years ago
- Repository to put my notes related to OSCP certification☆24Updated 5 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated 10 months ago
- Script simples para análise de bytes para cabeçalhos IP e TCP/UDP de tamanho fixo de 20 bytes cada e também pacotes ARP☆13Updated 4 years ago
- ☆26Updated 4 months ago
- ☆29Updated last year
- Este repositorio é apenas um exemplo de como adicionar OWASP ZAP Actions em uma pipeline de DevOps.☆19Updated 3 years ago
- Framework for rapid development of offensive security tools☆99Updated last week
- H2HC Magazine☆103Updated 3 months ago
- All Things Bug Bounty☆110Updated 2 years ago
- Writeup for HackerOne H1-415 2020 CTF☆30Updated 4 years ago
- Hackthebox, Vulnhub, TryHackMe and Real World PenTest☆105Updated 4 years ago