Pinned Repositories
ADSecurity-Stats-Grafana
Buffer-Overflow-Exploit-Development-Practice
Good For OSCP Training
DetectionLab
Automate the creation of a lab environment complete with security tooling and logging best practices
Docker-Salt-Master
Dockerised Salt-Master
ELK-SIEM-Ansible-Playbook
Ansible Playbook to install the ELK Stack
grafana-dashboards
Various Grafana dashboards
IT-Security-Labs-Notes
A companion repo for IT Security Labs Youtube videos + more
masscan
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
OSCP-PWK-Notes-Public
:closed_book: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:
pfsense-graylog
Pfsense Logs Parsed by Graylog
lmakonem's Repositories
lmakonem/ELK-SIEM-Ansible-Playbook
Ansible Playbook to install the ELK Stack
lmakonem/pfsense-graylog
Pfsense Logs Parsed by Graylog
lmakonem/ADSecurity-Stats-Grafana
lmakonem/IT-Security-Labs-Notes
A companion repo for IT Security Labs Youtube videos + more
lmakonem/OSCP-PWK-Notes-Public
:closed_book: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:
lmakonem/DetectionLab
Automate the creation of a lab environment complete with security tooling and logging best practices
lmakonem/Buffer-Overflow-Exploit-Development-Practice
Good For OSCP Training
lmakonem/Docker-Salt-Master
Dockerised Salt-Master
lmakonem/grafana-dashboards
Various Grafana dashboards
lmakonem/masscan
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
lmakonem/OSCP
Various OSCP Scripts
lmakonem/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
lmakonem/pentest-notes
lmakonem/samba-formula
lmakonem/CTF-s
Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe
lmakonem/docker-suricata
Suricata Docker Image
lmakonem/elastic-siem-suricata
lmakonem/OSEP
PEN-300 collection to help you on your exam.
lmakonem/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework