Lukasz Gromanowski (lgromanowski)

lgromanowski

Geek Repo

Location:Poland

Home Page:https://gromanowski.net

Github PK Tool:Github PK Tool

Lukasz Gromanowski's repositories

acme-plugin

:lock_with_ink_pen: ACME protocol plugin for Ruby on Rails applications

Language:RubyLicense:MITStargazers:188Issues:7Issues:42

awesome-kubernetes-security

A curated list of awesome Kubernetes security resources

Stargazers:0Issues:0Issues:0

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:0Issues:0Issues:0

binlex

A Binary Genetic Traits Lexer

Language:C++License:UnlicenseStargazers:0Issues:1Issues:0

Bug-Bounty-Methodology

My methodology for approaching a web application for bug bounty.

Stargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

colabcat

:smiley_cat: Running Hashcat on Google Colab with session backup and restore.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:1Issues:0

ctf-archives

CTF Archives: Collection of CTF Challenges.

License:MITStargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

EXOCET-AV-Evasion

EXOCET - AV-evading, undetectable, payload delivery tool

Language:GoStargazers:0Issues:1Issues:0

Exploits

self-written exploits for all Nday vulnerabilities

Language:PythonStargazers:0Issues:0Issues:0

ghidra-dark

Dark theme installer for Ghidra

License:MITStargazers:0Issues:0Issues:0

handbook

A living document for penetration testing and offensive security.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

how-to-bypass-aslr-on-linux-x86_64

ASLR bypass without infoleak

Language:PythonStargazers:0Issues:0Issues:0

HyperDbg

State-of-the-art native debugging tool

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

iam-vulnerable

Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.

License:MITStargazers:0Issues:0Issues:0

kernelpwn

kernel-pwn and writeup collection

Language:CLicense:MITStargazers:0Issues:1Issues:0
Language:CSSStargazers:0Issues:0Issues:0

libpwntools

pwntools library implementation in c++

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

minimal-mistakes

:triangular_ruler: Jekyll theme for building a personal site, blog, project documentation, or portfolio.

License:MITStargazers:0Issues:0Issues:0

mt940-rs

A MT940 parser in Rust

Language:RustLicense:MITStargazers:0Issues:1Issues:0

OSCE

Collection of Windows usermode exploits targeting various third-party software applications, these exploits were written in preparation for the Offsec CTP/OSCE certification

Language:PythonStargazers:0Issues:1Issues:0

OSCP

My OSCP notes

Stargazers:0Issues:1Issues:0

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

License:MITStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

prt

A passive-recon tool that parses through found assets and interacts with the Hackerone API.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rop-compiler

Return-oriented programming (ROP) compiler

License:MITStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:1Issues:0

Web-App-Methodology

Collection of web app methodology from initial recon into exploit known vulnerability. Used when conducting Bug Bounty, Penetration Testing, or CTF

Stargazers:0Issues:0Issues:0