Samuel (samuelcguimaraes)

samuelcguimaraes

Geek Repo

Location:Montes Claros, Brasil

Github PK Tool:Github PK Tool

Samuel's starred repositories

vineflower

Modern Java decompiler aiming to be as accurate as possible, with an emphasis on output quality. Fork of the Fernflower decompiler.

Language:JavaLicense:Apache-2.0Stargazers:1135Issues:0Issues:0

snyk-mvn-plugin

Basic Snyk CLI plugin for Maven support

Language:TypeScriptLicense:NOASSERTIONStargazers:9Issues:0Issues:0

cli

Snyk CLI scans and monitors your projects for security vulnerabilities.

Language:TypeScriptLicense:NOASSERTIONStargazers:4838Issues:0Issues:0

www-project-top-10-ci-cd-security-risks

OWASP Foundation Web Respository

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:79Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16704Issues:0Issues:0

DesenvolvimentoSeguro

Principios e Boas Práticas sobre Desenvolvimento Seguro

Stargazers:622Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31298Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58306Issues:0Issues:0

ssc-restapi-client

Communicate with Fortify Software Security Center through REST API in java, a swagger generated client

License:MITStargazers:17Issues:0Issues:0

javafx-gradle-plugin

Gradle plugin for JavaFX

Language:JavaLicense:Apache-2.0Stargazers:429Issues:0Issues:0

novosga

Sistema de Gerenciamento de Atendimento adaptável para grandes e pequenas organizações.

Language:PHPLicense:MITStargazers:217Issues:0Issues:0
Language:JavaStargazers:44Issues:0Issues:0