William de Souza (WilliamdeSouzaM7)

WilliamdeSouzaM7

Geek Repo

Company:@mind7solucoes

Location:Marília/ SP

Home Page:https://www.mind7solucoes.com/

Github PK Tool:Github PK Tool

William de Souza's starred repositories

vulnerability-lookup

Vulnerability Lookup facilitates quick correlation of vulnerabilities from various sources, independent of vulnerability IDs, and streamlines the management of Coordinated Vulnerability Disclosure (CVD).

Language:HTMLLicense:AGPL-3.0Stargazers:74Issues:0Issues:0

signature-generator

Projeto gerador de assinaturas para e-mails.

Language:TypeScriptStargazers:1Issues:0Issues:0

Gerador-de-assinaturas

Esse projeto surgiu pela necessidades dos membros da Solucaut, uma Empresa Júnior, terem assinaturas profissionais e personalizadas em seus emails corporativos, porém, ao mesmo tempo, dentro de um padrão definido para toda a Empresa.

Language:HTMLStargazers:5Issues:0Issues:0

CloudCommotion

Cloud Commotion intends to cause chaos to simulate security incidents

Language:HCLLicense:Apache-2.0Stargazers:116Issues:0Issues:0

Livros-de-TI

Repositório de livros para iniciantes na área de TI.

Stargazers:33Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:4127Issues:0Issues:0

OnionSearch

OnionSearch is a script that scrapes urls on different .onion search engines.

Language:PythonLicense:GPL-3.0Stargazers:1180Issues:0Issues:0

200-201-CBROPS-Cisco-Certified-CyberOps-Associate-Study-Guide

This repo contains notes and references for the CBROPS 200-201 Exam. Each directory contains a quick refernece PDF for key topics & terms from that chapter of the official certification guide.

Stargazers:72Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:17609Issues:0Issues:0

My-CVEs

List of my CVE published

Stargazers:10Issues:0Issues:0

whaticket-community

A very simple Ticket System based on WhatsApp messages, that allow multi-users in same WhatsApp account.

Language:JavaScriptLicense:MITStargazers:1537Issues:0Issues:0

Crypto-OpSec-SelfGuard-RoadMap

Here we collect and discuss the best DeFi, Blockchain and crypto-related OpSec researches and data terminals - contributions are welcome.

License:UnlicenseStargazers:1405Issues:0Issues:0

counter-osint-guide-en

Comprehensive Counter OSINT and privacy guide (initially for CIS countries)

Stargazers:269Issues:0Issues:0

OSINTAnonymous

Creazione d'identità Fake - Impostazione Privacy Profili Social - Creazione Ambiente di Lavoro

Stargazers:397Issues:0Issues:0

proxychains

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

Language:CLicense:GPL-2.0Stargazers:6376Issues:0Issues:0

purple-team-exercise-framework

Purple Team Exercise Framework

License:MITStargazers:565Issues:0Issues:0

google_dork_list

Google Dorks | Google helps you to find Vulnerable Websites that Indexed in Google Search Results. Here is the latest collection of Google Dorks. A collection of 13.760 Dorks. Author: Jolanda de Koff

Stargazers:1Issues:0Issues:0

pagodo

pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching

Language:PythonLicense:GPL-3.0Stargazers:2681Issues:0Issues:0

github-dorks

Find leaked secrets via github search

Language:PythonLicense:Apache-2.0Stargazers:2728Issues:0Issues:0

BibliotecaDev

📚 Biblioteca de livros essenciais da área da programação. (Confira o meu novo projeto `SendScriptWhatsapp`)

License:MITStargazers:4236Issues:0Issues:0

tormap

World map of Tor relays. Travel in time, filter and search.

Language:TypeScriptLicense:GPL-3.0Stargazers:17Issues:0Issues:0

ELITEWOLF

OT security monitoring #nsacyber

License:NOASSERTIONStargazers:571Issues:0Issues:0

splitter

SPLITTER is TOR based load balance approach create to difficult correlation, traffic analysis and statistical attacks inside TOR network.

Language:ShellLicense:BSD-3-ClauseStargazers:116Issues:0Issues:0

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Language:RubyLicense:NOASSERTIONStargazers:8414Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18587Issues:0Issues:0

andOTP

[Unmaintained] Open source two-factor authentication for Android

Language:JavaLicense:MITStargazers:3757Issues:0Issues:0

osintgpt

An open-source intelligence (OSINT) analysis tool leveraging GPT-powered embeddings and vector search engines for efficient data processing

Language:PythonStargazers:348Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:504Issues:0Issues:0

FiercePhish

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

Language:PHPLicense:GPL-3.0Stargazers:1296Issues:0Issues:0