Rafael Pazos Rodriguez (RafaPazos)

RafaPazos

Geek Repo

Company:Customer Engineer @Microsoft

Location:Bielefeld

Github PK Tool:Github PK Tool

Rafael Pazos Rodriguez's starred repositories

azure-quickstart-templates

Azure Quickstart Templates

Language:BicepLicense:MITStargazers:13968Issues:738Issues:1534

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:13078Issues:343Issues:845

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11634Issues:423Issues:1094

kube-bench

Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark

Language:GoLicense:Apache-2.0Stargazers:6956Issues:108Issues:477

bicep

Bicep is a declarative language for describing and deploying Azure resources

Language:BicepLicense:MITStargazers:3213Issues:114Issues:4608

restler-fuzzer

RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.

Language:PythonLicense:MITStargazers:2577Issues:35Issues:489

Microsoft-Defender-for-Cloud

Welcome to the Microsoft Defender for Cloud community repository

Language:PowerShellLicense:MITStargazers:1686Issues:132Issues:162

azure-policy

Repository for Azure Resource Policy built-in definitions and samples

Language:Open Policy AgentLicense:MITStargazers:1495Issues:138Issues:764
Language:JavaLicense:Apache-2.0Stargazers:1378Issues:99Issues:19

openscap

NIST Certified SCAP 1.2 toolkit

Language:XSLTLicense:LGPL-2.1Stargazers:1351Issues:72Issues:668

AzureMonitorCommunity

An open repo for Azure Monitor queries, workbooks, alerts and more

Language:PowerShellLicense:MITStargazers:995Issues:85Issues:53

car

Cyber Analytics Repository

Language:PythonLicense:Apache-2.0Stargazers:893Issues:63Issues:55

blueteam_homelabs

Great List of Resources to Build an Enterprise Grade Home Lab

infersharp

Infer# is an interprocedural and scalable static code analyzer for C#. Via the capabilities of Facebook's Infer, this tool detects null dereferences, resource leaks, and thread-safety violations. It also performs taint flow tracking to detect critical security vulnerabilities like SQL injections.

Language:C#License:MITStargazers:730Issues:25Issues:78

SecurityDriven.Inferno

:white_check_mark: .NET crypto done right. Professionally audited.

Language:C#License:NOASSERTIONStargazers:567Issues:34Issues:41

tram

Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.

Language:JavaScriptLicense:Apache-2.0Stargazers:344Issues:32Issues:37

wg-security-tooling

OpenSSF Security Tooling Working Group

Fluent-State-Machine

Fluent API for creating state machines in C#

Language:C#License:MITStargazers:280Issues:23Issues:1

AspNetAuthenticationWorkshop

A workshop for moving through the various new pieces in ASP.NET Core Authentication

Language:C#License:NOASSERTIONStargazers:207Issues:21Issues:3

sg-aks-workshop

Security + Governance Workshop

Language:C#License:CC-BY-4.0Stargazers:191Issues:28Issues:14

LogAnalyticsExamples

Query examples using the Azure Log Analytics query language

terraform-private-aks

Manage a "truly" private AKS infrastructure with Terraform

Language:HCLLicense:MITStargazers:69Issues:2Issues:5

front-door-apim

This sample demonstrates how to use Azure Front Door as global load balancer in front of Azure API Management.

Language:ShellStargazers:49Issues:5Issues:0

aks-agic

This sample shows how to deploy an AKS cluster with Application Gateway, Application Gateway Ingress Controller, Azure Container Registry, Log Analytics and Key Vault.

Language:ShellLicense:MITStargazers:37Issues:3Issues:0

Microsoft-Defender-Security-Center-Hunting-Queries

Hunting Queries for Microsoft Defender Security Center https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview

BlazorWasmWithDocker

Companion code sample for my blog post - Containerising a Blazor WebAssembly App

Language:HTMLLicense:MITStargazers:23Issues:2Issues:1

myakscluster

How to setup a secure Kubernetes cluster on Azure

azsecurityworkshop

Security Workshop | Azure