Esteban Zárate (n0m3l4c000nt35)

n0m3l4c000nt35

Geek Repo

Location:Buenos Aires, Argentina

Home Page:https://app.hackthebox.com/users/1089152

Github PK Tool:Github PK Tool

Esteban Zárate's starred repositories

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:3884Issues:0Issues:0

awesome-react

A collection of awesome things regarding React ecosystem

Stargazers:63533Issues:0Issues:0

awesome-react-native

Awesome React Native components, news, tools, and learning material!

Language:JavaScriptStargazers:34352Issues:0Issues:0

awesome-python

An opinionated list of awesome Python frameworks, libraries, software and resources.

Language:PythonLicense:NOASSERTIONStargazers:213673Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80715Issues:0Issues:0

Herramienta-Hacking-Beef

Aqui vamos a instalr Beef, en kali linux

Stargazers:5Issues:0Issues:0

CamPhish

Grab cam shots from target's phone front camera or PC webcam just sending a link.

Language:HTMLLicense:GPL-3.0Stargazers:2995Issues:0Issues:0

WhatWeb

Next generation web scanner

Language:RubyLicense:GPL-2.0Stargazers:5350Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:17432Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Language:PythonStargazers:4128Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:10420Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonLicense:GPL-3.0Stargazers:1931Issues:0Issues:0

net-creds

Sniffs sensitive data from interface or pcap

Language:PythonLicense:GPL-3.0Stargazers:1658Issues:0Issues:0

angryFuzzer

Tools for information gathering

Language:HTMLStargazers:323Issues:0Issues:0
Language:CStargazers:123Issues:0Issues:0

kubeletctl

A client for kubelet

Language:GoLicense:Apache-2.0Stargazers:724Issues:0Issues:0

searchbins

Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured systems.

Language:ShellStargazers:28Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6842Issues:0Issues:0

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Language:RubyLicense:NOASSERTIONStargazers:8412Issues:0Issues:0

proxychains

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

Language:CLicense:GPL-2.0Stargazers:6361Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:12463Issues:0Issues:0

KeyTabExtract

Extracts Key Values from .keytab files

Language:PythonStargazers:199Issues:0Issues:0

sssd

A daemon to manage identity, authentication and authorization for centrally-managed systems.

Language:CLicense:GPL-3.0Stargazers:579Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:3963Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4340Issues:0Issues:0

Invoke-TheHash

PowerShell Pass The Hash Utils

Language:PowerShellLicense:BSD-3-ClauseStargazers:1449Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19073Issues:0Issues:0

firefox_decrypt

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

Language:PythonLicense:GPL-3.0Stargazers:1943Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3759Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9319Issues:0Issues:0