- Italy
-
08:04
(UTC +01:00) - edoardottt.com
- in/edoardoottavianelli
Highlights
Lists (2)
Sort Name ascending (A-Z)
Starred repositories
📖 A collection of pure bash alternatives to external processes.
Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS, Arch Linux and more
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
Scripted Local Linux Enumeration & Privilege Escalation Checks
A delightful community-driven framework for managing your bash configuration, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Linux privilege escalation auditing tool
Inspect a command's effects before modifying your live system
Git All the Payloads! A collection of web attack payloads.
Linux enumeration tool for pentesting and CTFs with verbosity levels
Various tips & tricks
🚀 Awesome (free) web apps that work without login
A collection of snippets of codes and commands to make your life easier!
Kali Linux Fixes for Newly Imported VM's
SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.
This script is intended to automate your reconnaissance process in an organized fashion
Asset inventory of over 800 public bug bounty programs.
⛔️ DEPRECATED Check all links in markdown files if they are alive or dead. 🔗✔️PS: https://github.com/tcort/github-action-markdown-link-check
Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration tests and vulnerability assessments too.
Collection of notes to prepare for the eLearnSecurity eJPT certification exam.
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
My useful files for penetration tests, security assessments, bug bounty and other security related stuff
HackerRank-LinuxShell Solutions 💻
Are you looking for a word in many pdf files? Do it one time. ⚡