Pinned Repositories
age-of-empires-II-api
API for Age of Empires II Built with Flask-RESTFul + SQLAlchemy
AngelaYu_SwiftBootcamp_5
Angela Yu's Swift Bootcamp Section 5 - 8ball app challenge
ansible
Ansible is a radically simple IT automation platform that makes your applications and systems easier to deploy and maintain. Automate everything from code deployment to network configuration to cloud management, in a language that approaches plain English, using SSH, with no agents to install on remote systems. https://docs.ansible.com.
ansible-examples
A few starter examples of ansible playbooks, to show features and how they work together. See http://galaxy.ansible.com for example roles from the Ansible community for deploying many popular applications.
ansible-terraform
Ansible and Terraform: Better Together
API-Security-OWASP
OWASP API Security Project
apisecurityinaction
Source code that accompanies the book API Security in Action
azure-resources-by-azurecli
azure-resources-by-terraform
Create resources in Azure
vulnerable-web-API-apps
Hazemwaddah's Repositories
Hazemwaddah/API-Security-OWASP
OWASP API Security Project
Hazemwaddah/azure-resources-by-terraform
Create resources in Azure
Hazemwaddah/vulnerable-web-API-apps
Hazemwaddah/autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
Hazemwaddah/awesome-rest-api
A collaborative list of great resources about RESTful API architecture, development, test, and performance
Hazemwaddah/Azure-Sentinel
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
Hazemwaddah/CCOInsights
Welcome to the Continuous Cloud Optimization Power BI Dashboard GitHub Project. In this repository you will find all the guidance and files needed to deploy the Dashboard in your environment to take benefit of a single pane of glass to get insights about your Azure resources and services.
Hazemwaddah/CheatSheetSeries-owasp
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Hazemwaddah/cloudflare-go
The official Go library for the Cloudflare API
Hazemwaddah/codeql
CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security
Hazemwaddah/codeql-cli-binaries
Binaries for the CodeQL CLI
Hazemwaddah/crAPI
completely ridiculous API (crAPI)
Hazemwaddah/DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Hazemwaddah/docker-sonarqube
:whale: SonarQube in Docker
Hazemwaddah/frida
Clone this repo to build Frida
Hazemwaddah/gophish
Open-Source Phishing Toolkit
Hazemwaddah/IntuneManagement
Copy, export, import, delete, document and compare policies and profiles in Intune and Azure with PowerShell script and WPF UI. Import ADMX files and registry settings with ADMX ingestion. View and edit PowerShell script.
Hazemwaddah/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Hazemwaddah/liboqs-open-quantum-safe
C library for prototyping and experimenting with quantum-resistant cryptography
Hazemwaddah/Microsoft-Defender-for-Cloud
Welcome to the Microsoft Defender for Cloud community repository
Hazemwaddah/Microsoft365DSC
Manages, configures, extracts and monitors Microsoft 365 tenant configurations
Hazemwaddah/nikto
Nikto web server scanner
Hazemwaddah/openappsec
open-appsec is a machine learning security engine that preemptively and automatically prevents threats against Web Application & APIs. This repo include the main code and logic.
Hazemwaddah/openvas-scanner
This repository contains the scanner component for Greenbone Community Edition.
Hazemwaddah/shcheck
A basic tool to check security headers of a website
Hazemwaddah/slowhttptest
Application Layer DoS attack simulator
Hazemwaddah/threat-dragon-owasp
An open source threat modeling tool from OWASP
Hazemwaddah/turbo-intruder
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
Hazemwaddah/www-project-developer-guide-owasp
OWASP Project Developer Guide - Document and Project Web pages
Hazemwaddah/zest