~rek2

The Internet

gemini://rek2.hispagatos.org

HackTheBox Profile 2600 Madrid TryHackMe

#Personal

#Hispagatos

#Hacker Video Podcast Hackerñol

#Forums

#PGP

#📫 How to reach me:

#Software

URL Description
Mitmproxy hacking plugin Mitmproxy hacking plugin with utilities and commands for CTF and such.
rek2_httpserver HTTP server that handles post for data exfiltration.
Masto2Usenet A bot to post Masotodon toots also to a usenet newsgroup.
rek2_nntp Rust library that provides a way to interact with NNTP servers, compliant with RFC 3977 and RFC 4643.
mpd-matrix Integrates the Music Player Daemon (MPD) with Matrix chat.
otx_pulses Talks to the Open Thread Exchange OTX API to get the latest threads/pulses.
lambda-pipeline-autoapproval AWS lambda function that auto approves a AWS pipeline manual step.
whazthefukz A versatile network scanning utility, designed for efficient discovery and analysis of network assets.
ctf_gathering Information gathering Bash tool for CTF boxes.
rek2_endpoint Scans for common endpoints in RESTful services and Swagger applications.
... More at rek2's projects

~rek2/rek2.hispagatos.org

personal rek2 site

~rek2/PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

~rek2/GTFOBins

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems.

~rek2/Ghostpack-CompiledBinaries

Mirror of Ghostpack-CompiledBinaries

~rek2/Hispagatos-wiki

Donde poner información en general de Hispagatos

~rek2/rek2_usenet_rss

a RSS bot that will post new ifeed items to a newsgroup in usenet

~rek2/writeup.nvim

Convert Neovim into a full hacking IDE

~rek2/ChikiRustyScan

Simple Port Scanner on Rust to get familiar with the language a hello world for hackers

~rek2/rek2_watcher

Watches a target website for changes

~rek2/rek2_revolt_rss

a Revolt.chat RSS bot very simple

~rek2/rek2htb_bg_crontab

crontab to auto inject vpn files for battlegrounds

~rek2/rek2_httpserver

to ex-filtrate data using POST request to local computer from remote server

~rek2/rek2_ps_revshell

create powershell revshells and encode it to base64

~rek2/hispagatos.org

hispagatos.org blog

~rek2/rek2htb-rust

HTB tool to get you started on a box

1 / 4