Pinned Repositories
CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Kali-Linux-Scripts
Useful scripts for Kali - for administration, automation. To keep track on my own solutions
Notes
A collection of useful notes and commands
OSCP-PWK-Notes-Public
:closed_book: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:
OSCP-PWKVM-Networking-Issue
After suspending and starting VmWare workstation with OSCP PWK Kali eth0 disapears. This small script resolves the issue.
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
PENTESTING-BIBLE
This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
prowler
AWS Security Best Practices Assessment, Auditing, Hardening and Forensics Readiness Tool. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark and DOZENS of additional checks including GDPR and HIPAA (+100). Official CIS for AWS guide: https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf
routersploit
Exploitation Framework for Embedded Devices
SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
radolab's Repositories
radolab/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
radolab/Kali-Linux-Scripts
Useful scripts for Kali - for administration, automation. To keep track on my own solutions
radolab/Notes
A collection of useful notes and commands
radolab/OSCP-PWK-Notes-Public
:closed_book: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:
radolab/OSCP-PWKVM-Networking-Issue
After suspending and starting VmWare workstation with OSCP PWK Kali eth0 disapears. This small script resolves the issue.
radolab/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
radolab/PENTESTING-BIBLE
This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
radolab/prowler
AWS Security Best Practices Assessment, Auditing, Hardening and Forensics Readiness Tool. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark and DOZENS of additional checks including GDPR and HIPAA (+100). Official CIS for AWS guide: https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf
radolab/routersploit
Exploitation Framework for Embedded Devices
radolab/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
radolab/security-utilities
Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized
radolab/Tools
Various tools used for hacking
radolab/Toolset-Security
Useful scripts and tools not avaliable in Kali
radolab/Web-CTF-Cheatsheet
Web CTF CheatSheet 🐈
radolab/windows-privesc-check
Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems