Jorge Moya (vsh00t)

vsh00t

Geek Repo

Company:IronCyberSec S.A.S.

Location:Ecuador

Home Page:https://jorge.moya.ec

Twitter:@Jim0ya

Github PK Tool:Github PK Tool

Jorge Moya's starred repositories

Awesome-Azure-Pentest

A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.

License:GPL-3.0Stargazers:991Issues:0Issues:0

Amsi-Killer

Lifetime AMSI bypass

Language:C++Stargazers:577Issues:0Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:1522Issues:0Issues:0

EvilCrow-Cable

BadUSB cable based on Attiny85 microcontroller with data line enabled.

License:CC-BY-4.0Stargazers:186Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Language:GoLicense:MITStargazers:7532Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13357Issues:0Issues:0

osmedeus

A Workflow Engine for Offensive Security

Language:GoLicense:MITStargazers:5281Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10690Issues:0Issues:0