elreydetoda

elreydetoda

Geek Repo

Company:@ProfessionallyEvil, @SamuraiWTF, @secureideasllc

Location:th3 Interw3bz

Home Page:https://elrey.casa/blog

Twitter:@RonJonArod

Github PK Tool:Github PK Tool


Organizations
49thSecurityDivision
ProfessionallyEvil
SamuraiWTF
secureideasllc

elreydetoda's repositories

packer-kali_linux

This is a repository that will be used to help create a process of a new kali vagrant box for hashicorp each week.

Language:ShellLicense:LGPL-3.0Stargazers:43Issues:2Issues:66

vagrant-files

collection of vagrantfiles with default configs that I like and shell scripts or ansible playbooks I like

ansible-collection-virtualization

Ansible Collection: Virtualization roles

Language:JinjaLicense:NOASSERTIONStargazers:3Issues:2Issues:4

all-linux-tings

mirror for: https://gitlab.com/elreydetoda/all-linux-tings

Language:ShellLicense:NOASSERTIONStargazers:1Issues:3Issues:2

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1Issues:1Issues:0

toolbox

Tool for containerized command line environments on Linux

Language:GoLicense:Apache-2.0Stargazers:1Issues:1Issues:0

ansible-collection-pipenv

ansible role for installing a pipenv environment. mirroring from: https://gitlab.com/elreydetoda-infra/iac/ansible/ansible-collection-pipenv

Language:JinjaLicense:BSD-3-ClauseStargazers:0Issues:3Issues:1

dockerfiles

all containers will probably be here: https://quay.io/user/elrey741

Language:ShellStargazers:0Issues:2Issues:0

49th-Presentations

Archive of past 49th Security Division presentations

Language:ShellStargazers:0Issues:1Issues:0

advanced-css-course

Starter files, final projects and FAQ for my Advanced CSS course

Language:HTMLStargazers:0Issues:1Issues:0

ansible-collection-cracking_server

mirroring from: https://gitlab.com/elreydetoda-infra/iac/ansible/ansible-collection-cracking_server

Language:JinjaLicense:BSD-3-ClauseStargazers:0Issues:2Issues:1

ansible-github_actions_runner

Ansible Role to deploy GitHub Actions self-hosted runner

License:MITStargazers:0Issues:0Issues:0

ansible-role-nessus

Installs nessus, mirror for: https://gitlab.com/elreydetoda-infra/iac/ansible/ansible-role-nessus

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

bento

Packer templates for building minimal Vagrant baseboxes for multiple platforms

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

crs-website

This is the official website for Climate Refugee Stories.

Language:HTMLStargazers:0Issues:1Issues:0

jb_infra

Infrastructure as Code for Jupiter Broadcasting

Language:HCLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

jupiterbroadcasting.com

Future JupiterBroadcasting.com website, hugo-based and community-driven!

Language:SassStargazers:0Issues:1Issues:0

KubiScan

A tool to scan Kubernetes cluster for risky permissions

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

packer-examples-for-vsphere

Packer Examples for vSphere

License:NOASSERTIONStargazers:0Issues:0Issues:0

packer-plugin-amazon

Packer plugin for Amazon AMI Builder

License:MPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

python-memory-management-course

Demo code exploring Python's memory models and collection algorithms from the Talk Python Training course.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

recon-ng-marketplace

Official module repository for the Recon-ng Framework.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

show-scraper

Scraper written in python to convert episodes hosted on Fireside or jupiterbroadcasting.com into Hugo Markdown files

Language:PythonStargazers:0Issues:1Issues:0

The-Hash-Cat-Factory

Code for the presentation I created to show how to automate the creation and lifecycle of password cracking servers.

License:BSD-2-ClauseStargazers:0Issues:1Issues:0

vagrant-opnsense

Bootstrap an OPNsense development environment in Vagrant

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

wgconfig

parsing and writing WireGuard configuration files (comment preserving)

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0