const bob = {
alias: "Att4ck and Def3nse",
focus: ["Secure Software Development", "Threat Modeling", "AppSec Automation", "Cybersec"],
code: ["Python", "Go", "Bash", "C/C++", "Terraform", "YAML", "and more..."],
devSecOps: ["SonarQube", "SAST/DAST", "Azure DevOps", "GitHub Actions", "GitLab CI"],
threatModeling: ["OWASP Threat Dragon", "STRIDE", "MITRE ATT&CK"],
philosophy: "Security is culture, not a checklist.",
funFact: "Prefiro logs a PPTs e já automatizei até café ☕ (quase...)",
effect phrase: "Difícil é aprenser a ler, o resto está escrito..."
}
# Investigação & Red Team
└─$ nmap -A target.corp
[+] Open ports found: 22/ssh, 443/https
[+] Weak cipher detected...
# Threat Modeling
└─$ curl -s threats.md
[+] Identifying misuse cases...
[+] Simulating insider attacks...
[+] Mapping STRIDE to OWASP Top 10...
# DevSecOps
└─$ cat pipeline.yml
stages:
- build
- test
- sast
- dast
- deploy
- DevSecOps: Azure DevOps · GitHub Actions · GitLab CI · Terraform · Kustomize
- Threat Modeling: OWASP Threat Dragon · STRIDE · LINDDUN · MITRE ATT&CK
- AppSec: SAST · DAST · Secure Code Review · Secrets Detection
- OSINT & CTI: OpenCTI · MISP · Maltego · EnumDNS · ThreatFox
- Infra & Cloud: Kubernetes · Docker · Linux (Kali, Debian, Oracle, Azure, OCI)