Pinned Repositories
100HnoMeuNome.github.io
A-Certified-Kubernetes-Security-Specialist-CKS-Course
A Certified Kubernetes Security Specialist (CKS) Course, by Packt Publishing
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
AKS
Azure Kubernetes Service
dd-appsec-samples
Application examples to evaluate Datadog's security products
FileStorageDemoApp
Uma simples aplicação web que irá fazer o upload de um objeto para um bucket escolhido!
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
mentoring
This mentoring program is designed to help beginners start there open source and cloud native journey!
microservices-demo
Sample cloud-native application with 10 microservices showcasing Kubernetes, Istio, gRPC and OpenCensus.
MSReact-ObservabilityToSecurity
100HnoMeuNome's Repositories
100HnoMeuNome/dd-appsec-samples
Application examples to evaluate Datadog's security products
100HnoMeuNome/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
100HnoMeuNome/MSReact-ObservabilityToSecurity
100HnoMeuNome/100HnoMeuNome.github.io
100HnoMeuNome/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
100HnoMeuNome/app-demo-labs
Datadog Demo Lab Applications
100HnoMeuNome/cloudgoat
CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
100HnoMeuNome/dd-juice-shop
Fork of the Juice-Shop AppSec test application
100HnoMeuNome/demo-static-analysis-gates
100HnoMeuNome/demo-static-analysis-python
Demonstration for the static analysis product
100HnoMeuNome/dpn
Datadog Partners Network
100HnoMeuNome/DVWA
Damn Vulnerable Web Application (DVWA)
100HnoMeuNome/ecommerce_sanity_stripe
Modern Full Stack ECommerce Application with Stripe
100HnoMeuNome/feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
100HnoMeuNome/govwa
100HnoMeuNome/Hacktiba-IntroSecKubernetes
100HnoMeuNome/HeadPage-Demo-App-Protect-RASP
A (purpousely) vulnerable, social-media-like, django web application
100HnoMeuNome/java-goof
100HnoMeuNome/java-reachability-playground
Intentionally vulnerable repository for demonstration of reachability features
100HnoMeuNome/jsonmapper
Map nested JSON structures onto model classes
100HnoMeuNome/k8s-beginner-udemy
Git repository for the "Kubernetes for Beginners"
100HnoMeuNome/kubernetes-katas
Deliberate exercises for Kubernetes
100HnoMeuNome/MSReact-SegurancaDeCodigo
100HnoMeuNome/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
100HnoMeuNome/php-goof
Snyk PHP Goof - A vulnerable PHP demo application
100HnoMeuNome/python-goof
100HnoMeuNome/talecobr
My BIO
100HnoMeuNome/WebGoat
WebGoat is a deliberately insecure application
100HnoMeuNome/WebGoat.NET
OWASP WebGoat.NET
100HnoMeuNome/workload-security-evaluator
Tooling to simulate runtime attacks and test default runtime detections from Datadog Cloud Security Management.