Giter Site home page Giter Site logo
Gabriel Adjei Mensah photo

gabbyadjei1 Goto Github PK

followers: 4.0 following: 29.0 repos: 49.0 gists: 0.0

Name: Gabriel Adjei Mensah

Type: User

Company: Golden Pride Savings & Loans

Bio: Astute Senior System Administrator & Support Engineer with 13+ years of experience. Currently looking to start a career in Cyber Secuirty

Twitter: gabbyadjei

Location: Accra, Ghana

  • πŸ‘‹ Hi, I’m @gabbyadjei1 (Gabriel Adjei Mensah); Astute IT Professional with over 13 years of experience in various capacities as IT Team Lead, Senior Systems Administrator, Application Support Engineer (Core-Banking), System Analyst, Network Administrator, and Technical Support. I have strong analytical, troubleshooting, and problem-solving, and very passionate about system security. I am very resourceful, curious, inquisitive, and adaptive, I enjoy braking and finding solutions to errors.

  • πŸ‘€ I’m interested in Cyber Security.

  • 🌱 I’m currently studying for CompTIA Sec + and HTB Certified Penetration Testing Specialist.

  • πŸ’žοΈ I’m looking to start a career in Cyber Security.

  • πŸ“« How to reach me [email protected]

https://app.hackthebox.com/profile/174133

Gabriel Adjei Mensah's Projects

cve icon cve

Gather and update all available and newest CVEs with their PoC.

cve-2022-32548-rce-poc icon cve-2022-32548-rce-poc

DrayTek unauthenticated remote code execution vulnerability (CVE-2022-32548) in /cgi-bin/wlogin.cgi via username field

empire icon empire

Empire is a PowerShell and Python 3.x post-exploitation framework.

follinascanner icon follinascanner

A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)

h4cker icon h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

hack-tools icon hack-tools

The all-in-one Red Team extension for Web Pentester πŸ› 

ldapnomnom icon ldapnomnom

Anonymously bruteforce Active Directory usernames from Domain Controllers by abusing LDAP Ping requests (cLDAP)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    πŸ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. πŸ“ŠπŸ“ˆπŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❀️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.