r4ds3c

r4ds3c

Geek Repo

Company:Radical Security

Location:::1

Home Page:r4ds3c.github.io

Twitter:@R4dSec

Github PK Tool:Github PK Tool

r4ds3c's repositories

archinstaller

stuff to install arch

Language:ShellStargazers:0Issues:0Issues:0

bsol

grub2 blue-screen-of-life theme

License:GPL-3.0Stargazers:0Issues:0Issues:0

Bspwmdots

bspwm + polybar + eww rices. 12 themes with a rice selector to change on the fly.

License:GPL-3.0Stargazers:0Issues:0Issues:0

bypass-403

A simple script just made for self use for bypassing 403

Stargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

CVE-2023-43770-POC

A Proof-Of-Concept for the CVE-2023-43770 vulnerability.

Stargazers:0Issues:0Issues:0

gnomintosh

Gnomintosh - Macintosh look like theme for Gnome

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

greenshot

Greenshot for Windows - Report bugs & features go here: https://greenshot.atlassian.net or look for information on:

License:GPL-3.0Stargazers:0Issues:0Issues:0

hacker-roadmap

A collection of hacking tools, resources and references to practice ethical hacking.

License:MITStargazers:0Issues:0Issues:0

hodor

A simple portscanner in python

Language:PythonStargazers:0Issues:0Issues:0

Hyprland

Hyprland is a highly customizable dynamic tiling Wayland compositor that doesn't sacrifice on its looks.

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

nuclei-wordfence-cve

You just found a hidden gem 💎 This repo contains a massive amount (8000+) of WordPress related Nuclei templates. Updated daily!

Language:PythonStargazers:0Issues:0Issues:0

NucleiFuzzer

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Stargazers:0Issues:0Issues:0

One-Liners

A collection of awesome one-liners for bug bounty hunting.

Stargazers:0Issues:0Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:0Issues:0Issues:0

OSCP

OSCP Cheat Sheet

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Stargazers:0Issues:0Issues:0

osint_toolkit

A full stack web application that combines many tools and services for security analysts into a single tool.

License:MITStargazers:0Issues:0Issues:0

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

License:GPL-3.0Stargazers:0Issues:0Issues:0

pwndoc

Pentest Report Generator

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Security_Engineer_Interview_Questions

Every Security Engineer Interview Question From Glassdoor.com

Stargazers:0Issues:0Issues:0

SmallSur

Small Sur - Mac os (Big Sur) look like theme for XFCE

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Smap

a drop-in replacement for Nmap powered by shodan.io

License:AGPL-3.0Stargazers:0Issues:0Issues:0

telegram-get-remote-ip

Get IP address on other side audio call in Telegram.

Language:PythonStargazers:0Issues:0Issues:0

universal-android-debloater

Cross-platform GUI written in Rust using ADB to debloat non-rooted android devices. Improve your privacy, the security and battery life of your device.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

www-project-top-25-parameters

OWASP Foundation Web Respository

License:NOASSERTIONStargazers:0Issues:0Issues:0