Skip to content

Commit

Permalink
🎉 acabei de criar o site (#54)
Browse files Browse the repository at this point in the history
  • Loading branch information
estevam5s committed Oct 3, 2023
1 parent f24ff54 commit 7977d15
Show file tree
Hide file tree
Showing 11 changed files with 20 additions and 24 deletions.
3 changes: 1 addition & 2 deletions src/assets/css/style.css
Original file line number Diff line number Diff line change
Expand Up @@ -838,7 +838,6 @@ section {
--------------------------------------------------------------*/
.testimonials {
padding: 80px 0;
background: url('../img/testimonials-bg.jpg') no-repeat;
background-position: center center;
background-size: cover;
position: relative;
Expand Down Expand Up @@ -1626,4 +1625,4 @@ section {
#footer .credits {
text-align: center;
font-size: 13px;
}
}
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
41 changes: 19 additions & 22 deletions src/index.html
Original file line number Diff line number Diff line change
Expand Up @@ -113,7 +113,6 @@
<div class="logo">
<h1><a href="index.html">LTD Cybersecurity</a></h1>
</div>

<!-- Conteúdo da sua página aqui -->

<script src="assets/js/script.js"></script>
Expand Down Expand Up @@ -285,8 +284,6 @@ <h2><i>Aluno</i></h2>
<!--/ End Testimonials -->

<!-- ======= Services Section ======= -->


<section class="services section-bg">

<div class="container">
Expand Down Expand Up @@ -495,12 +492,12 @@ <h2>Ataques</h2>

<div class="row portfolio-container">
<div class="col-lg-4 col-md-6 portfolio-item filter-app">
<img src="assets/img/portfolio/portfolio-1.jpg" class="img-fluid" alt="" />
<img src="assets/img/ataques/portfolio-1.jpg" class="img-fluid" alt="" />
<div class="portfolio-info">
<h4>Phishing</h4>
<p>Ataque</p>
<p></p>
<a href="assets/img/portfolio/portfolio-1.jpg" data-gallery="portfolioGallery"
<a href="assets/img/ataques/portfolio-1.jpg" data-gallery="portfolioGallery"
class="portfolio-lightbox preview-link"
title="Os criminosos enviam e-mails fraudulentos ou mensagens de texto para enganar as vítimas e obter informações confidenciais, como senhas e informações bancárias.">
<p></p><i class="bx bx-plus"></i>
Expand All @@ -510,11 +507,11 @@ <h4>Phishing</h4>
</div>

<div class="col-lg-4 col-md-6 portfolio-item filter-web">
<img src="assets/img/portfolio/portfolio-2.jpg" class="img-fluid" alt="" />
<img src="assets/img/ataques/portfolio-2.jpg" class="img-fluid" alt="" />
<div class="portfolio-info">
<h4>Ransomware</h4>
<p>Ataque</p>
<a href="assets/img/portfolio/portfolio-2.jpg" data-gallery="portfolioGallery"
<a href="assets/img/ataques/portfolio-2.jpg" data-gallery="portfolioGallery"
class="portfolio-lightbox preview-link"
title="Um tipo de malware que criptografa os arquivos da vítima e exige um resgate em troca da chave de descriptografia."><i
class="bx bx-plus"></i></a>
Expand All @@ -523,11 +520,11 @@ <h4>Ransomware</h4>
</div>

<div class="col-lg-4 col-md-6 portfolio-item filter-app">
<img src="assets/img/portfolio/portfolio-3.jpg" class="img-fluid" alt="" />
<img src="assets/img/ataques/portfolio-3.jpg" class="img-fluid" alt="" />
<div class="portfolio-info">
<h4>Ataques de negação de serviço (DDoS)</h4>
<p>Atque</p>
<a href="assets/img/portfolio/portfolio-3.jpg" data-gallery="portfolioGallery"
<a href="assets/img/ataques/portfolio-3.jpg" data-gallery="portfolioGallery"
class="portfolio-lightbox preview-link"
title="Sobrecarregam um sistema ou site com tráfego excessivo, tornando-o inacessível para os usuários legítimos."><i
class="bx bx-plus"></i></a>
Expand All @@ -536,11 +533,11 @@ <h4>Ataques de negação de serviço (DDoS)</h4>
</div>

<div class="col-lg-4 col-md-6 portfolio-item filter-card">
<img src="assets/img/portfolio/portfolio-4.jpg" class="img-fluid" alt="" />
<img src="assets/img/ataques/portfolio-4.jpg" class="img-fluid" alt="" />
<div class="portfolio-info">
<h4>Malware</h4>
<p>Ataque</p>
<a href="assets/img/portfolio/portfolio-4.jpg" data-gallery="portfolioGallery"
<a href="assets/img/ataques/portfolio-4.jpg" data-gallery="portfolioGallery"
class="portfolio-lightbox preview-link"
title="Software malicioso que inclui vírus, cavalos de Troia, worms e spyware, usado para infectar sistemas e roubar dados."><i
class="bx bx-plus"></i></a>
Expand All @@ -549,11 +546,11 @@ <h4>Malware</h4>
</div>

<div class="col-lg-4 col-md-6 portfolio-item filter-web">
<img src="assets/img/portfolio/portfolio-5.jpg" class="img-fluid" alt="" />
<img src="assets/img/ataques/portfolio-5.jpg" class="img-fluid" alt="" />
<div class="portfolio-info">
<h4>Engenharia social</h4>
<p>Ataque</p>
<a href="assets/img/portfolio/portfolio-5.jpg" data-gallery="portfolioGallery"
<a href="assets/img/ataques/portfolio-5.jpg" data-gallery="portfolioGallery"
class="portfolio-lightbox preview-link"
title="Os criminosos manipulam as vítimas para divulgar informações confidenciais ou realizar ações indesejadas."><i
class="bx bx-plus"></i></a>
Expand All @@ -562,11 +559,11 @@ <h4>Engenharia social</h4>
</div>

<div class="col-lg-4 col-md-6 portfolio-item filter-app">
<img src="assets/img/portfolio/portfolio-6.jpg" class="img-fluid" alt="" />
<img src="assets/img/ataques/portfolio-6.jpg" class="img-fluid" alt="" />
<div class="portfolio-info">
<h4>Injeção SQL</h4>
<p>Ataque</p>
<a href="assets/img/portfolio/portfolio-6.jpg" data-gallery="portfolioGallery"
<a href="assets/img/ataques/portfolio-6.jpg" data-gallery="portfolioGallery"
class="portfolio-lightbox preview-link"
title="Exploram vulnerabilidades em aplicativos da web para obter acesso a bancos de dados, geralmente para roubar dados ou comprometer sistemas."><i
class="bx bx-plus"></i></a>
Expand All @@ -575,11 +572,11 @@ <h4>Injeção SQL</h4>
</div>

<div class="col-lg-4 col-md-6 portfolio-item filter-card">
<img src="assets/img/portfolio/portfolio-7.jpg" class="img-fluid" alt="" />
<img src="assets/img/ataques/portfolio-7.jpg" class="img-fluid" alt="" />
<div class="portfolio-info">
<h4>Ataques de força bruta</h4>
<p>Ataque</p>
<a href="assets/img/portfolio/portfolio-7.jpg" data-gallery="portfolioGallery"
<a href="assets/img/ataques/portfolio-7.jpg" data-gallery="portfolioGallery"
class="portfolio-lightbox preview-link"
title="Tentam adivinhar senhas testando várias combinações até obter acesso a um sistema."><i
class="bx bx-plus"></i></a>
Expand All @@ -588,11 +585,11 @@ <h4>Ataques de força bruta</h4>
</div>

<div class="col-lg-4 col-md-6 portfolio-item filter-card">
<img src="assets/img/portfolio/portfolio-8.jpg" class="img-fluid" alt="" />
<img src="assets/img/ataques/portfolio-8.jpg" class="img-fluid" alt="" />
<div class="portfolio-info">
<h4>Keylogging</h4>
<p>Ataque</p>
<a href="assets/img/portfolio/portfolio-8.jpg" data-gallery="portfolioGallery"
<a href="assets/img/ataques/portfolio-8.jpg" data-gallery="portfolioGallery"
class="portfolio-lightbox preview-link"
title="Registram as teclas digitadas para capturar informações confidenciais, como senhas."><i
class="bx bx-plus"></i></a>
Expand All @@ -601,11 +598,11 @@ <h4>Keylogging</h4>
</div>

<div class="col-lg-4 col-md-6 portfolio-item filter-web">
<img src="assets/img/portfolio/portfolio-9.jpg" class="img-fluid" alt="" />
<img src="assets/img/ataques/portfolio-9.jpg" class="img-fluid" alt="" />
<div class="portfolio-info">
<h4>Ataques de dia zero</h4>
<p>Ataque</p>
<a href="assets/img/portfolio/portfolio-9.jpg" data-gallery="portfolioGallery"
<a href="assets/img/ataques/portfolio-9.jpg" data-gallery="portfolioGallery"
class="portfolio-lightbox preview-link"
title="Aproveitam vulnerabilidades de segurança desconhecidas para infectar sistemas antes que as correções estejam disponíveis."><i
class="bx bx-plus"></i></a>
Expand Down Expand Up @@ -820,4 +817,4 @@ <h2>Siga-nos</h2>
src="http://maps.google.com/maps/api/js?key=AIzaSyC0RqLa90WDfoJedoE3Z_Gy7a7o8PCL2jw"></script>
<script type="text/javascript" src="animation/js/gmaps.min.js"></script>
<script src="animation/js/main.js"></script>
</body>
</body>

0 comments on commit 7977d15

Please sign in to comment.