Skip to content
View rafaveira3's full-sized avatar

Block or report rafaveira3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Go 30,491 2,847 Updated Dec 16, 2025

Internet-scale OpenID Certified™ OpenID Connect and OAuth2.1 provider that integrates with your user management through headless APIs. Solve OIDC/OAuth2 user cases over night. Consume as a service …

Go 16,751 1,598 Updated Dec 16, 2025

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 67,583 24,827 Updated Dec 16, 2025

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

CodeQL 9,030 1,861 Updated Dec 16, 2025

Material UI: Comprehensive React component library that implements Google's Material Design. Free forever.

TypeScript 97,471 32,796 Updated Dec 16, 2025

The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWA…

Shell 12,597 2,593 Updated Dec 16, 2025

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

Go 26,083 3,008 Updated Dec 16, 2025

Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.

Go 1,284 208 Updated Dec 16, 2025

Go security checker

Go 8,574 669 Updated Dec 16, 2025

SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.

Java 3,788 645 Updated Dec 16, 2025

Open-Source Unified Vulnerability Management, DevSecOps & ASPM

HTML 4,397 1,798 Updated Dec 16, 2025

Vulnerability Static Analysis for Containers

Go 10,884 1,198 Updated Dec 15, 2025

Find, verify, and analyze leaked credentials

Go 23,801 2,159 Updated Dec 15, 2025

Easy to maintain open source documentation websites.

TypeScript 63,018 9,593 Updated Dec 15, 2025

Go library for accessing the GitHub v3 API

Go 11,050 2,195 Updated Dec 15, 2025

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Python 30,907 4,305 Updated Dec 15, 2025

A static analyzer for Java, C, C++, and Objective-C

OCaml 15,457 2,063 Updated Dec 15, 2025

ShellCheck, a static analysis tool for shell scripts

Haskell 38,652 1,893 Updated Dec 15, 2025

Performant type-checking for python.

OCaml 7,129 451 Updated Dec 15, 2025

Continuous Inspection

Java 10,103 2,138 Updated Dec 13, 2025

A simple threat modeling tool to help humans to reduce time-to-value when threat modeling

TypeScript 647 103 Updated Dec 12, 2025

A Commander for modern Go CLI interactions

Go 42,645 3,028 Updated Dec 10, 2025

Find secrets with Gitleaks 🔑

Go 24,262 1,860 Updated Dec 9, 2025

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a rang…

C++ 9,363 1,705 Updated Dec 9, 2025

Bandit is a tool designed to find common security issues in Python code.

Python 7,543 715 Updated Dec 9, 2025

A Modern Testing Framework for Go

Go 8,900 688 Updated Dec 9, 2025

Application Security Verification Standard

HTML 3,266 784 Updated Dec 8, 2025

WebGoat is a deliberately insecure application

JavaScript 8,766 7,042 Updated Dec 8, 2025

The Official Bash Bunny Payload Repository

PowerShell 2,847 1,489 Updated Dec 3, 2025

Safety checks Python dependencies for known security vulnerabilities and suggests the proper remediations for vulnerabilities detected.

Python 1,927 168 Updated Dec 2, 2025
Next