elreydetoda
former member of @49thSecurityDivision and now work as PentesterOps/Developer at @secureideasllc message me at twitter: https://twitter.com/RonJonArod
@ProfessionallyEvil, @SamuraiWTF, @secureideasllcth3 Interw3bz
Pinned Repositories
all-linux-tings
mirror for: https://gitlab.com/elreydetoda/all-linux-tings
ansible-collection-pipenv
ansible role for installing a pipenv environment. mirroring from: https://gitlab.com/elreydetoda-infra/iac/ansible/ansible-collection-pipenv
ansible-collection-virtualization
Ansible Collection: Virtualization roles
ansible-role-sysbox
install the sysbox project https://github.com/nestybox/sysbox
commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
docker-bashfuscator
dockerizing this project: https://github.com/Bashfuscator/Bashfuscator
dockerfiles
all containers will probably be here: https://quay.io/user/elrey741
packer-kali_linux
This is a repository that will be used to help create a process of a new kali vagrant box for hashicorp each week.
vagrant-files
collection of vagrantfiles with default configs that I like and shell scripts or ansible playbooks I like
bash_tricks
a github repo that will be used for teaching bash optimizations in a youtube series
elreydetoda's Repositories
elreydetoda/packer-kali_linux
This is a repository that will be used to help create a process of a new kali vagrant box for hashicorp each week.
elreydetoda/vagrant-files
collection of vagrantfiles with default configs that I like and shell scripts or ansible playbooks I like
elreydetoda/ansible-collection-virtualization
Ansible Collection: Virtualization roles
elreydetoda/all-linux-tings
mirror for: https://gitlab.com/elreydetoda/all-linux-tings
elreydetoda/DomainPasswordSpray
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!
elreydetoda/toolbox
Tool for containerized command line environments on Linux
elreydetoda/vagrant-opnsense
Bootstrap an OPNsense development environment in Vagrant
elreydetoda/ansible-collection-pipenv
ansible role for installing a pipenv environment. mirroring from: https://gitlab.com/elreydetoda-infra/iac/ansible/ansible-collection-pipenv
elreydetoda/dockerfiles
all containers will probably be here: https://quay.io/user/elrey741
elreydetoda/advanced-css-course
Starter files, final projects and FAQ for my Advanced CSS course
elreydetoda/ansible-github_actions_runner
Ansible Role to deploy GitHub Actions self-hosted runner
elreydetoda/ansible-role-nessus
Installs nessus, mirror for: https://gitlab.com/elreydetoda-infra/iac/ansible/ansible-role-nessus
elreydetoda/audio_wrangler
Used to manage my audio recordings from my personal recorder
elreydetoda/deb-get
apt-get functionality for .debs published in 3rd party repositories or via direct download 📦
elreydetoda/egressbuster
Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.
elreydetoda/frigate
NVR with realtime local object detection for IP cameras
elreydetoda/jupiterbroadcasting.com
Future JupiterBroadcasting.com website, hugo-based and community-driven!
elreydetoda/kubernetes-rbac-audit
Tool for auditing RBACs in Kubernetes
elreydetoda/KubiScan
A tool to scan Kubernetes cluster for risky permissions
elreydetoda/packer-examples-for-vsphere
Packer Examples for vSphere
elreydetoda/packer-plugin-amazon
Packer plugin for Amazon AMI Builder
elreydetoda/peertube-headless-seeder
elreydetoda/pi-nvr
Raspberry Pi NVR for home CCTV recording.
elreydetoda/python-memory-management-course
Demo code exploring Python's memory models and collection algorithms from the Talk Python Training course.
elreydetoda/recon-ng-marketplace
Official module repository for the Recon-ng Framework.
elreydetoda/ScoutSuite
Multi-Cloud Security Auditing Tool
elreydetoda/talos-aws-pulumi_python
A Pulumi program to stand up a Talos Linux cluster on AWS
elreydetoda/The-Hash-Cat-Factory
Code for the presentation I created to show how to automate the creation and lifecycle of password cracking servers.
elreydetoda/VM-Packages
elreydetoda/wgconfig
parsing and writing WireGuard configuration files (comment preserving)