Hazemwaddah's repositories
API-Security-OWASP
OWASP API Security Project
azure-resources-by-terraform
Create resources in Azure
autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
awesome-rest-api
A collaborative list of great resources about RESTful API architecture, development, test, and performance
Azure-Sentinel
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
CCOInsights
Welcome to the Continuous Cloud Optimization Power BI Dashboard GitHub Project. In this repository you will find all the guidance and files needed to deploy the Dashboard in your environment to take benefit of a single pane of glass to get insights about your Azure resources and services.
CheatSheetSeries-owasp
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
cloudflare-go
The official Go library for the Cloudflare API
codeql
CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security
codeql-cli-binaries
Binaries for the CodeQL CLI
crAPI
completely ridiculous API (crAPI)
DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
docker-sonarqube
:whale: SonarQube in Docker
gophish
Open-Source Phishing Toolkit
IntuneManagement
Copy, export, import, delete, document and compare policies and profiles in Intune and Azure with PowerShell script and WPF UI. Import ADMX files and registry settings with ADMX ingestion. View and edit PowerShell script.
liboqs-open-quantum-safe
C library for prototyping and experimenting with quantum-resistant cryptography
Microsoft-Defender-for-Cloud
Welcome to the Microsoft Defender for Cloud community repository
Microsoft365DSC
Manages, configures, extracts and monitors Microsoft 365 tenant configurations
nikto
Nikto web server scanner
openappsec
open-appsec is a machine learning security engine that preemptively and automatically prevents threats against Web Application & APIs. This repo include the main code and logic.
openvas-scanner
This repository contains the scanner component for Greenbone Community Edition.
scout-cli
Docker Scout CLI
threat-dragon-owasp
An open source threat modeling tool from OWASP
Top10
Official OWASP Top 10 Document Repository
www-project-api-security-owasp
OWASP Foundation Web Repository
www-project-developer-guide-owasp
OWASP Project Developer Guide - Document and Project Web pages