Rodrigo F Martins's repositories

Language:PythonStargazers:1Issues:0Issues:0

grafo

Grafos

Language:CStargazers:1Issues:2Issues:0

regex

Repositório para expressões regulares

Language:ShellLicense:GPL-3.0Stargazers:1Issues:2Issues:0

bashacks

functions to increase productivity while hacking with bash

Language:ShellStargazers:0Issues:2Issues:0

book-club-measure-anything-cybersec

Book: How to Measure Anything in Cybersecurity Risk

Language:Jupyter NotebookStargazers:0Issues:0Issues:0
Language:PLpgSQLStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

grid

Trabalho de mestrado iniciado por drigos e vitorfs

Language:C++Stargazers:0Issues:4Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellLicense:MITStargazers:0Issues:2Issues:0

timeout

RTO Estimator

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:0Issues:0

security-cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

security-DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

security-NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

security-railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

security-WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

security-WebGoat.NET

OWASP WebGoat.NET

Language:C#Stargazers:0Issues:0Issues:0

security-xvwa

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

trivy

Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues and hard-coded secrets

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0