Skip to content
View zer1t0's full-sized avatar

Organizations

@hackliza
Block or Report

Block or report zer1t0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • sudohunt Public

    Hunt for sudo sessions

    Rust 3 GNU Affero General Public License v3.0 Updated Jul 16, 2024
  • aze Public

    Hacking extensions for Azure Cli

    Python GNU General Public License v3.0 Updated Jul 16, 2024
  • keydump Public

    Dump Linux keyrings

    C GNU General Public License v3.0 Updated Jul 15, 2024
  • shellnova Public

    Advanced shellcode implant template for Linux

    C GNU General Public License v3.0 Updated Jul 14, 2024
  • A tool to make socks connections through HTTP agents

    Python 3 GNU Affero General Public License v3.0 Updated Feb 13, 2024
  • wap Public

    Forked from blackarrowsec/wap

    Wappalyzer python library

    Python GNU Lesser General Public License v3.0 Updated May 17, 2023
  • wappy Public

    Forked from blackarrowsec/wappy

    Discover web technologies in web applications from your terminal

    Python GNU General Public License v3.0 Updated Apr 19, 2023
  • dhcplayer Public archive

    Play with DHCP

    Rust 11 3 GNU Affero General Public License v3.0 Updated Mar 17, 2023
  • suricata Public

    Forked from OISF/suricata

    Suricata git repository maintained by the OISF

    C 1 GNU General Public License v2.0 Updated Mar 13, 2023
  • certi Public

    ADCS abuser

    Python 241 29 GNU Affero General Public License v3.0 Updated Feb 6, 2023
  • BadBlood Public

    Forked from davidprowe/BadBlood

    BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

    PowerShell 3 GNU General Public License v3.0 Updated Aug 3, 2022
  • awsenum Public

    Enumerate AWS permissions and resources.

    Python 62 10 GNU Affero General Public License v3.0 Updated Jun 23, 2022
  • ticket_converter Public archive

    A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.

    Python 163 31 Apache License 2.0 Updated Jun 16, 2022
  • Small and highly portable detection tests based on MITRE's ATT&CK.

    PowerShell 2 MIT License Updated May 5, 2022
  • Suricata Verification Tests - Testing Suricata Output

    Python 1 MIT License Updated Apr 18, 2022
  • httpsweet Public

    An HTTP server to easily download and upload files.

    Python 24 5 GNU Affero General Public License v3.0 Updated Aug 24, 2021
  • pwntools Public

    Forked from Gallopsled/pwntools

    CTF framework and exploit development library

    Python 1 Other Updated Jun 13, 2021
  • arplayer Public

    A tool to attack ARP

    Rust 14 2 GNU General Public License v3.0 Updated May 27, 2021
  • Identify technology on websites.

    JavaScript 1 MIT License Updated Mar 19, 2021
  • ntlm-info Public

    Retrieve host information from NTLM

    Rust 25 5 GNU General Public License v3.0 Updated Feb 4, 2021
  • htesterp Public

    Rust 2 1 GNU General Public License v3.0 Updated Feb 1, 2021
  • barrido Public

    Tool to discover paths in web applications

    Rust 4 1 GNU Affero General Public License v3.0 Updated Feb 1, 2021
  • cerbero Public

    Kerberos protocol attacker

    Rust 112 8 GNU Affero General Public License v3.0 Updated Feb 1, 2021
  • PowerShell Public

    Forked from mmessano/PowerShell
    PowerShell Updated Dec 1, 2020
  • nishang Public

    Forked from samratashok/nishang

    Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

    PowerShell 2 1 Other Updated Aug 8, 2020
  • An script to perform kerberos bruteforcing by using impacket

    Python 1 1 GNU General Public License v3.0 Updated Jun 3, 2020
  • sepriv Public

    Forked from TarlogicSecurity/sepriv

    Tool to manage user privileges

    C 2 1 GNU Affero General Public License v3.0 Updated Sep 4, 2019
  • tickey Public

    Forked from TarlogicSecurity/tickey

    Tool to extract Kerberos tickets from Linux kernel keys.

    C 4 1 GNU Affero General Public License v3.0 Updated May 28, 2019
  • impacket Public

    Forked from fortra/impacket

    Impacket is a collection of Python classes for working with network protocols.

    Python Other Updated May 27, 2019
  • Empire Public

    Forked from EmpireProject/Empire

    Empire is a PowerShell and Python post-exploitation agent.

    PowerShell 1 BSD 3-Clause "New" or "Revised" License Updated Jan 14, 2019