André Rainho (arainho)

arainho

Geek Repo

Company:@Mindera

Location:Aveiro - Portugal

Home Page:https://blog.arainho.me

Twitter:@arainho_it

Github PK Tool:Github PK Tool

André Rainho's starred repositories

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17369Issues:237Issues:322

renovate

Home of the Renovate CLI: Cross-platform Dependency Automation by Mend.io

Language:TypeScriptLicense:AGPL-3.0Stargazers:16385Issues:94Issues:5913

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:4952Issues:88Issues:141

ansible-collection-hardening

This Ansible collection provides battle tested hardening for Linux, SSH, nginx, MySQL

Language:JinjaLicense:Apache-2.0Stargazers:3769Issues:117Issues:272

inspec

InSpec: Auditing and Testing Framework

Language:RubyLicense:NOASSERTIONStargazers:2827Issues:135Issues:2582

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:2812Issues:65Issues:0

31-days-of-API-Security-Tips

This challenge is Inon Shkedy's 31 days API Security Tips.

API-Security

OWASP API Security Project

Language:DockerfileLicense:NOASSERTIONStargazers:1968Issues:158Issues:75

stunserver

Version 1.2. This is the source code to STUNTMAN - an open source STUN server and client code by john selbie. Compliant with the latest RFCs including 5389, 5769, and 5780. Also includes backwards compatibility for RFC 3489. Compiles on Linux, MacOS, BSD, Solaris, and Win32 with Cygwin. Windows binaries avaialble from www.stunprotocol.org.

Language:C++License:Apache-2.0Stargazers:1361Issues:96Issues:43

API-SecurityEmpire

API Security Project aims to present unique attack & defense methods in API Security field

Raccine

A Simple Ransomware Vaccine

Language:C++License:UnlicenseStargazers:941Issues:43Issues:52

security-apis

A collective list of public APIs for use in security. Contributions welcome

MindAPI

Organize your API security assessment by using MindAPI. It's free and open for community collaboration.

linux-baseline

DevSec Linux Baseline - InSpec Profile

Language:RubyLicense:Apache-2.0Stargazers:766Issues:52Issues:46

assessment-mindset

Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.

github-subdomains

Find subdomains on GitHub.

Language:GoLicense:MITStargazers:635Issues:11Issues:24

email-header-analyzer

E-Mail Header Analyzer

Language:HTMLLicense:NOASSERTIONStargazers:627Issues:31Issues:23

macOS-Fortress

Firewall and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spammers with Anti-Virus On-Demand and On-Access Scanning (PF, squid, privoxy, hphosts, dshield, emergingthreats, hostsfile, PAC file, clamav)

Language:ShellLicense:MITStargazers:405Issues:31Issues:10

pwn-machine

The Pwning Machine

Language:VueLicense:GPL-3.0Stargazers:289Issues:16Issues:18

massh-enum

OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).

Language:ShellLicense:GPL-3.0Stargazers:146Issues:5Issues:3

nostalgy-xpi

nostalgy addon updated for Thunderbird 68 and now Thunderbird 78 - 115. Original code by Alain Frisch.

Language:JavaScriptLicense:NOASSERTIONStargazers:116Issues:38Issues:262

dnspy

Find subdomains and takeovers.

Language:PythonLicense:MITStargazers:80Issues:8Issues:0

shipfast-api-protection

Learn practical Mobile and API security techniques: API Key, Static and Dynamic HMAC, Dynamic Certificate Pinning, and Mobile App Attestation.

Language:KotlinLicense:MITStargazers:67Issues:12Issues:0

whitepass

Whitepass Bypass Whitelist/Ratelimit Implementations in Web Applications/APIs

Language:PythonLicense:MITStargazers:25Issues:3Issues:0

latex-describe-rest-api

latex package for describing rest apis

Language:TeXLicense:LPPL-1.3cStargazers:16Issues:0Issues:0

usbarmory

usbarmory-setup

Language:ShellLicense:GPL-3.0Stargazers:4Issues:3Issues:0

makefile.sec

Use 'Makefile.sec + Docker' to run security tests in CI/CD pipelines.

License:GPL-3.0Stargazers:3Issues:3Issues:0

secureapps-ci

SecureApps@CI is a system to enable application security into CI/CD pipelines.

openconnect_pulse_tfa

Easily connect to TFA enabled PulseVPN servers using OpenConnect

Language:ShellStargazers:1Issues:0Issues:0