Giter Site home page Giter Site logo

Hi , I'm Ludovic


About me


  • A passionate Self-taught Back-end developer
  • Playing CTF's at spare time
  • Currently learning Web Development by Self
  • Personal website link





Skills


  • Languages:

    C C++ Python


  • Front-End Development:

    HTML5 CSS3 JavaScript


  • Cloud Hosting:

    Github Pages


  • Softwares and Tools:

    Git GitHub Google Visual Studio Code Linux


  • Extras:

    Terminal Markdown






Let's Connect..!


Patho Ludovic's Projects

pythonizing_nmap icon pythonizing_nmap

A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.

rogue-jndi icon rogue-jndi

A malicious LDAP server for JNDI injection attacks

seclists icon seclists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

tensorflow-without-a-phd icon tensorflow-without-a-phd

A crash course in six episodes for software developers who want to become machine learning practitioners.

tooltip.js icon tooltip.js

Tooltip est outil en javascript qui permet la création custom de tooltip facilement.

twapt icon twapt

Deploy your own lab of web application penetration testing with docker and docker-compose, webgoat, dvwap, bwapp and Juice Shop

uacme icon uacme

Defeating Windows User Account Control

v3n0m-scanner icon v3n0m-scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns

vulhub icon vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

vulnerable-ad icon vulnerable-ad

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

web-application-cheatsheet icon web-application-cheatsheet

This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.

windows-post-exploitation icon windows-post-exploitation

Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!

windowsprivchecker icon windowsprivchecker

Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.