Diego Osorio (sha-16)

sha-16

Geek Repo

Company:/home/sha16/

Location:Chile

Home Page:https://sha16.tech/

Twitter:@sha16_x

Github PK Tool:Github PK Tool

Diego Osorio's starred repositories

faceswap

Deepfakes Software For All

Language:PythonLicense:GPL-3.0Stargazers:51505Issues:1532Issues:860

windows

Windows inside a Docker container.

Language:ShellLicense:MITStargazers:17108Issues:112Issues:445

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:13160Issues:274Issues:286

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12120Issues:619Issues:493

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2620Issues:23Issues:84

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:2100Issues:79Issues:134

cloud_enum

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Language:PythonLicense:MITStargazers:1634Issues:38Issues:29

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Ghostwriter

The SpecterOps project management and reporting engine

Language:PythonLicense:BSD-3-ClauseStargazers:1295Issues:29Issues:258

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:1022Issues:17Issues:28

ScrapedIn

A tool to scrape LinkedIn without API restrictions for data reconnaissance

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

PackMyPayload

A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX

Language:PythonLicense:MITStargazers:843Issues:17Issues:8

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

autobloody

Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound

Language:PythonLicense:MITStargazers:401Issues:5Issues:3

godap

A complete TUI for LDAP.

Language:GoLicense:MITStargazers:204Issues:3Issues:7

Certiception

An ADCS honeypot to catch attackers in your internal network.

Language:JinjaLicense:Apache-2.0Stargazers:182Issues:6Issues:1

forest-trust-tools

Proof-of-concept tools for my AD Forest trust research

Language:PythonLicense:MITStargazers:181Issues:3Issues:2
Language:HTMLLicense:GPL-3.0Stargazers:176Issues:2Issues:0

ldapsearch-ad

Python3 script to quickly get various information from a domain controller through his LDAP service.

Language:PythonLicense:GPL-3.0Stargazers:150Issues:2Issues:1

SSRFPwned

Checks for SSRF using built-in custom Payloads after fetching URLs from Multiple Passive Sources & applying complex patterns aimed at SSRF

Language:ShellLicense:GPL-3.0Stargazers:117Issues:2Issues:1

Advanced_Initial_access_in_2024_OffensiveX

Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"

EnterpriseWifiPasswordRecover

This is a tool that recovers WPA2 Enterprise Wifi Credentials from a machine.

RetrievIR

PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.

Language:PowerShellLicense:MITStargazers:84Issues:3Issues:2

psobf

PowerShell Obfuscator

Language:GoStargazers:26Issues:1Issues:0

phishyfish

Phishing Framework for OTP codes

Language:JavaScriptStargazers:16Issues:1Issues:0

PoC-RoundCube-1.6.1-Plugin-RCE

Poc code for get shell on vulnerable Markasjunk Plugin enviroments

Language:PythonStargazers:2Issues:0Issues:0