Danilo Unk Vaz (danilovazb)

danilovazb

Geek Repo

0

followers

0

following

0

stars

Company:@UnkL4b

Location:Localhost - 127.0.0.1

Home Page:http://unkl4b.github.io/

Twitter:@UnkL4b

Github PK Tool:Github PK Tool

Danilo Unk Vaz's repositories

sawef

Send Attack Web Forms

Language:PythonLicense:GPL-3.0Stargazers:37Issues:10Issues:2

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:2Issues:1Issues:0

ache

ACHE is a web crawler for domain-specific search.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:0Issues:0Issues:0

bashbunny-payloads

The Official Bash Bunny Payload Repository

Language:PowerShellStargazers:0Issues:1Issues:0

beats

:tropical_fish: Beats - Lightweight shippers for Elasticsearch & Logstash

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

chatllama

ChatLLaMA 📢 Open source implementation for LLaMA-based ChatGPT runnable in a single GPU. 15x faster training process than ChatGPT

Stargazers:0Issues:0Issues:0

cheat.sh

the only cheat sheet you need

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

colorama

Simple cross-platform colored terminal text in Python

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

connectors

OpenCTI connectors

License:Apache-2.0Stargazers:0Issues:0Issues:0

damplify

DNS amplification PoC

Language:GoStargazers:0Issues:1Issues:0

empyrean

Easy to use and open-source stealer that's super effective

Language:PythonStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:1Issues:0

investigation-templates

A collection of markdown templates for structured intelligence analysis. Ideal for OSINT, cyber investigations, and data documentation.

Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OSINT-Brazuca

Repositório criado com intuito de reunir informações, fontes e tricks de OSINT dentro do contexto Brasil.

License:MITStargazers:0Issues:1Issues:0

osint-brazuca-regex

Repositório criado com intuito de reunir expressões regulares dentro do contexto Brasil

License:MITStargazers:0Issues:0Issues:0

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Language:ShellStargazers:0Issues:1Issues:0

quicktype

Generate types and converters from JSON, Schema, and GraphQL

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

readme-template

📜 Modelos readme para qualquer pessoa copiar e usar em seu GitHub.

License:NOASSERTIONStargazers:0Issues:1Issues:0

Reptile

LKM Linux rootkit

Language:CStargazers:0Issues:1Issues:0

rmarkdown

Dynamic Documents for R

Stargazers:0Issues:0Issues:0

scan-check-builder

Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Scrummage

The Ultimate OSINT and Threat Hunting Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Shodanfy.py

Get ports,vulnerabilities,informations,banners,..etc for any IP with Shodan (no apikey! no rate-limit!)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Sudomy

Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

the-nuclei-templates

Nuclei templates written by us.

License:MITStargazers:0Issues:0Issues:0

ThreatIntelCheatSheet

A single place for all my Threat Intel and OSINT tools and commands

Stargazers:0Issues:0Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:0Issues:1Issues:0