iamadou
R&D Engineer, Ph.D. in Computer Science, mainly in IoT, such as Wireless Sensor, Wireless Mesh, MANETs, RFID Systems, Fields.
Lille France
Pinned Repositories
awesome-android-security
A curated list of Android Security materials and resources For Pentesters and Bug Hunters
awesome-k8s-security
A curated list for Awesome Kubernetes Security resources
PoI-coverage-with-Turtlebot2
Turtlebot2 MAP-based navigation with Point-of-Interest coverage by set of mobile robots.
iamadou's Repositories
iamadou/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
iamadou/awesome-yara
A curated list of awesome YARA rules, tools, and people.
iamadou/Cheatsheet-God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
iamadou/CVE-2020-1472
Test tool for CVE-2020-1472
iamadou/CVE-2021-1675
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
iamadou/Deep-learning-books
Books for machine learning, deep learning, math, NLP, CV, RL, etc. 一些机器学习、深度学习等相关话题的书籍。
iamadou/didcoding_resume_template
This is a free resume template to help you stand out in a crowd and land your dream developer job.
iamadou/django-crash-course
The issue tracker and code repository for Django Crash Course
iamadou/Django-example
Django 2.2 Example + Python3
iamadou/eJPT-resources
A collection of lab reports of the Penetration Testing Student course by INE which prepares you for the eJPT.
iamadou/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
iamadou/getting-started-with-django
A beginners course for Django
iamadou/h4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
iamadou/impacket
Impacket is a collection of Python classes for working with network protocols.
iamadou/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
iamadou/jwtcrack
Crack the shared secret of a HS256-signed JWT
iamadou/Learning_DevOps
Learning DevOps, published by Packt
iamadou/LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
iamadou/mimikatz
A little tool to play with Windows security
iamadou/nmapAutomator
A script that you can run in the background!
iamadou/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
iamadou/Practical-Hardware-Pentesting
Practical Hardware Pentesting, published by Packt
iamadou/ProxyDLLExample
code for the Proxy DLL example blog post
iamadou/resume_app
Django app to digitise your resume and help you stand out in a crowd.
iamadou/RsaCtfTool
RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data
iamadou/seed-labs
SEED Labs developed in the last 20 years.
iamadou/StudyBud
iamadou/Udemy-Red-Team-Hacking-Course
Active Directory Pentesting Full Course - Red Team Hacking
iamadou/writing
Welcome! This is where I'll post updates to projects I'm working on, walkthroughs to capture the flag material and any other areas of research I'm currently working on.
iamadou/WSL
Issues found on WSL