Pinned Repositories
ADEL
Android Data Extractor Lite
ansible-redelk
Ansible playbooks for instrumenting a Red Team environment with RedElk
Discotify
Spotify app that allow users to create playlists from discogs public users collections
kippo-graph
Visualize statistics from a Kippo SSH honeypot
playDiscogsCollection
Python app to fetch and play Discogs (www.discogs.com) collections on Spotify [BETA]
USB-Rubber-Ducky
s0rtega's Repositories
s0rtega/Discotify
Spotify app that allow users to create playlists from discogs public users collections
s0rtega/playDiscogsCollection
Python app to fetch and play Discogs (www.discogs.com) collections on Spotify [BETA]
s0rtega/kippo-graph
Visualize statistics from a Kippo SSH honeypot
s0rtega/USB-Rubber-Ducky
s0rtega/ADEL
Android Data Extractor Lite
s0rtega/ansible-redelk
Ansible playbooks for instrumenting a Red Team environment with RedElk
s0rtega/aws-plugin-manager
s0rtega/codeql-uboot
s0rtega/CS-Situational-Awareness-BOF
Situational Awareness commands implemented using Beacon Object Files
s0rtega/DInvoke
Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.
s0rtega/Empire
Empire is a PowerShell and Python post-exploitation agent.
s0rtega/injection
s0rtega/injection-1
Windows process injection methods
s0rtega/lazys3
s0rtega/mimikatz
A little tool to play with Windows security
s0rtega/OffensiveCSharp
Collection of Offensive C# Tooling
s0rtega/phantom-dll-hollower-poc
Phantom DLL hollowing PoC
s0rtega/prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
s0rtega/python-Wappalyzer
Python driver for Wappalyzer, a web application detection utility.
s0rtega/RedELK
Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
s0rtega/rengine
reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.
s0rtega/ScoutSuite
Multi-Cloud Security Auditing Tool
s0rtega/Sharp-Suite
My musings with C#
s0rtega/SharpWeb
.NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.
s0rtega/theHarvester
E-mail, subdomain and people names harvester
s0rtega/TweepyCrawler
Download all tweets found searching a tag, get the pictures and put a watermark over it
s0rtega/wrapped-haproxy
Wrapped cookbook for haproxy recipe changing the way to add frontend/backend
s0rtega/xsshunter-express
An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!