Tales aka taleco (100HnoMeuNome)

100HnoMeuNome

Geek Repo

Location:Brazil

Home Page:https://linktr.ee/talescasagrande

Twitter:@100HnoMeuNome

Github PK Tool:Github PK Tool


Organizations
SecurityForCloudBuilders

Tales aka taleco's repositories

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:1Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

A-Certified-Kubernetes-Security-Specialist-CKS-Course

A Certified Kubernetes Security Specialist (CKS) Course, by Packt Publishing

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

Stargazers:0Issues:0Issues:0

Becoming-KCNA-Certified

Becoming KCNA Certified, published by Packt

License:MITStargazers:0Issues:0Issues:0

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

dd-asm-samples

Application examples to evaluate Datadog's security products

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

dpn

Datadog Partners Network

License:Apache-2.0Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ecommerce_sanity_stripe

Modern Full Stack ECommerce Application with Stripe

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

HeadPage-Demo-App-Protect-RASP

A (purpousely) vulnerable, social-media-like, django web application

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

java-reachability-playground

Intentionally vulnerable repository for demonstration of reachability features

Language:JavaStargazers:0Issues:0Issues:0

k8s-beginner-udemy

Git repository for the "Kubernetes for Beginners"

Stargazers:0Issues:0Issues:0

kubernetes-katas

Deliberate exercises for Kubernetes

Stargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

talecobr

My BIO

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

WebGoat.NET

OWASP WebGoat.NET

Language:C#Stargazers:0Issues:0Issues:0

workload-security-evaluator

Tooling to simulate runtime attacks and test default runtime detections from Datadog Cloud Security Management.

License:Apache-2.0Stargazers:0Issues:0Issues:0