Pinned Repositories
0xtiago
0xtiago.github.io
cicd-pipeline-train-schedule-cd
Train Schedule sample app for Jenkins Pipelines CD exercises
FaustaoInvader
This is a self project just to keep my horrible Python skills in sharp! lol Have fun and shot Faustão! O loco meu!
GithubCommittersSpy
Helps you to enumerate active committers in specified GitHub repositories.
HackerWhale
A Docker container for offensive proposals and with expansion function.
opensource-devsecops
AppSec Open-source labs repository
qualysapi
qualysapi is a simple API Qualys client written in shell script 🐧.
ToolBox
Personal tools database
vps_config
Public Script for Offensive VPS/Container Configuration
0xtiago's Repositories
0xtiago/vps_config
Public Script for Offensive VPS/Container Configuration
0xtiago/HackerWhale
A Docker container for offensive proposals and with expansion function.
0xtiago/FaustaoInvader
This is a self project just to keep my horrible Python skills in sharp! lol Have fun and shot Faustão! O loco meu!
0xtiago/GithubCommittersSpy
Helps you to enumerate active committers in specified GitHub repositories.
0xtiago/opensource-devsecops
AppSec Open-source labs repository
0xtiago/qualysapi
qualysapi is a simple API Qualys client written in shell script 🐧.
0xtiago/ToolBox
Personal tools database
0xtiago/0xtiago
0xtiago/0xtiago.github.io
0xtiago/cicd-pipeline-train-schedule-cd
Train Schedule sample app for Jenkins Pipelines CD exercises
0xtiago/cicd-pipeline-train-schedule-git
Train Schedule sample app for Git exercises
0xtiago/cicd-pipeline-train-schedule-gradle
Train Schedule sample app for Gradle exercises
0xtiago/cicd-pipeline-train-schedule-jenkins
Train Schedule sample app for Jenkins exercises
0xtiago/continuous-threat-modeling
A Continuous Threat Modeling methodology
0xtiago/DigitoVerificadorCPF
Script simples para calculo dos dos dois digitos verificadores de CPF
0xtiago/dotfiles
0xtiago/gallery-from-folder
Creating an image gallery from a folder of images automatically
0xtiago/gh-actions-basic-build
0xtiago/gh-actions-nodejsscan
0xtiago/gh-actions-zap
0xtiago/hackazon
A modern vulnerable web app
0xtiago/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
0xtiago/onelinephpuploader
0xtiago/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
0xtiago/Politicas-Normas-e-Procedimentos
Coletâneas de políticas, normas e procedimentos com foco em Segurança da Informação para sua organizaçao.
0xtiago/RunningDataAnalytics
0xtiago/ThinGallery
A single-file web gallery. Uses EXIF thumbnails to quickly display thumbnails for a directory with no server-side code
0xtiago/VisualizacaoDeDados
Repositório teste para estudos de dados, como graficos, download de dados e APIs.
0xtiago/VulnerabilityDataAnalytics
Just replacing with Pandas the graphs of systems vulnerabilities previously made in Excel.
0xtiago/WebGoat
WebGoat is a deliberately insecure application