radolab

radolab

User data from Github https://github.com/radolab

Location:Poznan

GitHub:@radolab

radolab's repositories

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Kali-Linux-Scripts

Useful scripts for Kali - for administration, automation. To keep track on my own solutions

Language:ShellStargazers:0Issues:2Issues:0

Notes

A collection of useful notes and commands

Stargazers:0Issues:0Issues:0

OSCP-PWK-Notes-Public

:closed_book: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:

Stargazers:0Issues:0Issues:0

OSCP-PWKVM-Networking-Issue

After suspending and starting VmWare workstation with OSCP PWK Kali eth0 disapears. This small script resolves the issue.

Language:ShellStargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PENTESTING-BIBLE

This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0

prowler

AWS Security Best Practices Assessment, Auditing, Hardening and Forensics Readiness Tool. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark and DOZENS of additional checks including GDPR and HIPAA (+100). Official CIS for AWS guide: https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf

Language:ShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

security-utilities

Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized

License:NOASSERTIONStargazers:0Issues:0Issues:0

Tools

Various tools used for hacking

Stargazers:0Issues:0Issues:0

Toolset-Security

Useful scripts and tools not avaliable in Kali

Language:PythonStargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:0Issues:1Issues:0

windows-privesc-check

Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems

Language:PythonStargazers:0Issues:1Issues:0