Giter Site home page Giter Site logo

Rafael B. Brinhosa

I am an experienced Information Security Consultant, Researcher and Security Architect with 20 years of experience including several years in Application Security. Skilled in developing Information Security programs, assessments, and frameworks aligned to risk, security, and governance practices for organizations. Experienced in manual and automated security testing, Pentesting, DevSecOps, SAST, DAST and Bug Bounty(once per year in free time : D). ( 🏆 Ex-DELL, Ex-USBank, Ex-EDS(HP), Ex-AVAYA, Ex-Volkswagen Digital Solutions(MAN Trucks and Buses), now working as a Principal Security Architect at Reltio.

Welcome to my page; on my Github, you can find:

📧 You can contact me on:

LinkedIn Twitter

🔎 You can find me on:

Twitter YouTube LinkedIn

📜 Github stats:

Github Stats

YouTube

Bhack 2021: Hackeando suas próprias aplicações -- Como utilizar técnicas de Bug Bounty em seu DevSecOps (https://www.youtube.com/watch?v=1dmZaQ52KIw)

DEFCON Red Team Village: Mayhem 2021 Portuguese Track: Segurança de Aplicações: Aprendendo com os erros (dos outros) (https://www.youtube.com/watch?v=CDaJ8gmLUrM)

IFPRFOZ: Segurança de Aplicações (o que você precisa saber) (https://www.youtube.com/watch?v=9TNNiO5IMHQ)

My current technology stack:

Python Shell-Script JavaScript PHP Cloudflare Docker Git GitHub Linux AWS DigitalOcean

InfoSec:

[SAST] [DAST] [DevSecOps] [Pentesting]

Technology that I am using but just less:

Java HTML5 Azure jQuery Google Cloud


I am a 👾 Security Researcher and 🔏 Bug bounty hunter in free time.

Discovered and reported several vulnerabilities in projects like Spotify, Symantec, Defense Industrial Base Vulnerability Disclosure Program (DIB-VDP) or Adobe.

⚔️ CVE reported by me:

CVE-2009-3036

Rafael 's Projects

4-zero-3 icon 4-zero-3

403/401 Bypass Methods + Bash Automation + Your Support ;)

anno.js icon anno.js

Interactive step-by-step guides for web apps.

aort icon aort

All in One Recon Tool for Bug Bounty

api-sec-c icon api-sec-c

Checklist of the most important security countermeasures when designing, testing, and releasing your API

apidetector icon apidetector

APIDetector: Efficiently scan for exposed Swagger endpoints across web domains and subdomains. Supports HTTP/HTTPS, multi-threading, and flexible input/output options. Ideal for API security testing.

archerysec icon archerysec

Automate Your Application Security Orchestration And Correlation (ASOC) Using ArcherySec.

arsenal icon arsenal

Arsenal is a Simple shell script (Bash) used to install tools and requirements for Bug Bounty

auto-copilot1 icon auto-copilot1

🛠️✨ Automation Tool for GitHub Copilot 💪 that Auto Fixes code with Live Preview 🚀🤯🤩

av-payloads icon av-payloads

During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target system computers. Whether accomplished by phishing emails, delivering a payload through an exploit, or social engineering, running code on target computers is part of most penetration tests. That means that you will need to be able to bypass antivirus software or other host-based protection for successful exploitation. The most effective way to avoid antivirus detection on your target's computers is to create your own customized backdoor. Here is a simple way to evade anti-virus software when creating backdoors!

awesome-api-security icon awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

awesome-hacker-search-engines icon awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

awesome-security icon awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

awsscrape icon awsscrape

A tool to scrape the AWS ranges looking for a keyword in SSL certificate data.

bbot icon bbot

OSINT automation for hackers.

bluespawn icon bluespawn

An Active Defense and EDR software to empower Blue Teams

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.