Eloy (zer1t0)

zer1t0

Geek Repo

Home Page:https://eloypgz.org

Github PK Tool:Github PK Tool


Organizations
hackliza

Eloy's repositories

certi

ADCS abuser

Language:PythonLicense:AGPL-3.0Stargazers:235Issues:4Issues:4

ticket_converter

A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.

Language:PythonLicense:Apache-2.0Stargazers:163Issues:2Issues:2

cerbero

Kerberos protocol attacker

Language:RustLicense:AGPL-3.0Stargazers:111Issues:1Issues:1

awsenum

Enumerate AWS permissions and resources.

Language:PythonLicense:AGPL-3.0Stargazers:61Issues:3Issues:0

httpsweet

An HTTP server to easily download and upload files.

Language:PythonLicense:AGPL-3.0Stargazers:24Issues:1Issues:0

ntlm-info

Retrieve host information from NTLM

Language:RustLicense:GPL-3.0Stargazers:24Issues:1Issues:1

arplayer

A tool to attack ARP

Language:RustLicense:GPL-3.0Stargazers:14Issues:1Issues:0

dhcplayer

Play with DHCP

Language:RustLicense:AGPL-3.0Stargazers:11Issues:1Issues:0

barrido

Tool to discover paths in web applications

Language:RustLicense:AGPL-3.0Stargazers:4Issues:1Issues:0

tickey

Tool to extract Kerberos tickets from Linux kernel keys.

Language:CLicense:AGPL-3.0Stargazers:4Issues:0Issues:0

pivotnacci

A tool to make socks connections through HTTP agents

Language:PythonLicense:AGPL-3.0Stargazers:3Issues:0Issues:0

argparses

Parsers of arguments in several languages

Language:GoLicense:GPL-3.0Stargazers:2Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:2Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:2Issues:0Issues:0
Language:RustLicense:GPL-3.0Stargazers:2Issues:1Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:2Issues:0Issues:0

sepriv

Tool to manage user privileges

Language:CLicense:AGPL-3.0Stargazers:2Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0
Language:PythonStargazers:1Issues:1Issues:0

JuasHash

Repository to save my hashes implementations

Language:CLicense:GPL-3.0Stargazers:1Issues:1Issues:0

kerbrute

An script to perform kerberos bruteforcing by using impacket

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

suricata

Suricata git repository maintained by the OISF

Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

suricata-verify

Suricata Verification Tests - Testing Suricata Output

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

wappalyzer

Identify technology on websites.

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

wap

Wappalyzer python library

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

wappy

Discover web technologies in web applications from your terminal

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0