Skip to content
View chimbida's full-sized avatar
  • Blumenau/SC - Brazil

Block or report chimbida

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

39 stars written in JavaScript
Clear filter

24 Lessons, 12 Weeks, Get Started as a Web Developer

JavaScript 83,038 12,309 Updated Sep 18, 2024

A fancy self-hosted monitoring tool

JavaScript 56,064 5,042 Updated Sep 11, 2024

Low-code platform for building business applications. Connect to databases, cloud storages, GraphQL, API endpoints, Airtable, Google sheets, OpenAI, etc and build apps using drag and drop applicati…

JavaScript 28,804 3,578 Updated Sep 20, 2024

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

JavaScript 28,547 3,212 Updated Aug 20, 2024

💌 An extensible desktop mail app built on the modern web. Forks welcome!

JavaScript 24,806 1,380 Updated Nov 24, 2022

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,119 3,207 Updated Aug 18, 2024

API, CLI, and Web App for analyzing and finding a person's profile in 1000 social media \ websites

JavaScript 11,458 906 Updated Mar 16, 2024

The Browser Exploitation Framework Project

JavaScript 9,713 2,144 Updated Sep 15, 2024

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 9,019 2,579 Updated Sep 20, 2024

OSINT Framework

JavaScript 7,459 1,271 Updated Aug 19, 2024

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

JavaScript 6,278 1,035 Updated Sep 18, 2024

🚀 Power Your World with AI - Explore, Extend, Empower.

JavaScript 6,094 442 Updated Sep 17, 2024

CloudMapper helps you analyze your Amazon Web Services (AWS) environments.

JavaScript 5,966 802 Updated Jul 15, 2024

Monitoring and Management Web Application for ElasticSearch instances and clusters.

JavaScript 4,957 531 Updated Jan 31, 2024

Script para enviar o Roteiro do filme Shrek, linha por linha, no WhatsApp

JavaScript 3,094 1,426 Updated Aug 2, 2024

A Marvelous Open Source Status Page System

JavaScript 2,654 198 Updated Jun 12, 2022

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

JavaScript 2,580 373 Updated Sep 17, 2024

Pentest Report Generator

JavaScript 2,212 417 Updated Sep 13, 2024

Tunneling Internet traffic over Whatsapp

JavaScript 2,113 93 Updated Nov 27, 2022

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

JavaScript 1,410 213 Updated Dec 12, 2022

🥧 Fly-Pie is an innovative marking menu written as a GNOME Shell extension.

JavaScript 1,201 27 Updated Sep 4, 2024

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

JavaScript 1,084 110 Updated Sep 19, 2024

An open source threat modeling tool from OWASP

JavaScript 890 238 Updated Sep 19, 2024

Declination of @matcornic Learn theme to Hugo

JavaScript 583 316 Updated May 27, 2022

A suite of Tools to aid Incidence Response and Live Forensics for - Windows (Powershell) | Linux (Bash) | MacOS (Shell)

JavaScript 515 83 Updated Aug 7, 2024

Tool Information Gathering & social engineering Write By [Python,JS,PHP]

JavaScript 485 139 Updated Mar 1, 2024

PeTeReport is an open-source application vulnerability reporting tool.

JavaScript 458 130 Updated Jun 10, 2024

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

JavaScript 443 172 Updated Sep 1, 2024

Gosint is a distributed asset information collection and vulnerability scanning platform

JavaScript 420 88 Updated Mar 3, 2023

Work in progress...

JavaScript 360 55 Updated Aug 24, 2024
Next