Geoff Pamerleau (Sy14r)

Sy14r

Geek Repo

Company:Meta

Twitter:@_geoff_p_

Github PK Tool:Github PK Tool

Geoff Pamerleau's repositories

Cryptbreaker

A cloud-backed password cracking and assessment tool - Sponsored by Open Security

Language:JavaScriptLicense:Apache-2.0Stargazers:67Issues:6Issues:26

SecListsCombined

Combined version of Daniel Miessler's SecLists Password files

Language:ShellStargazers:4Issues:2Issues:0

axiom

A dynamic infrastructure toolkit for red teamers and bug bounty hunters!

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

public

Public Content

Language:PowerShellStargazers:1Issues:2Issues:0

alerting-detection-strategy-framework

A framework for developing alerting and detection strategies for incident response.

License:MITStargazers:0Issues:2Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DetectionLab

Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

docker-gophish

A docker image for the Gophish web application

Stargazers:0Issues:0Issues:0

docs

Documentation minisite for Pop!_OS and related projects

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

gcalcli

Google Calendar Command Line Interface

Language:PythonStargazers:0Issues:2Issues:0

go-cookbook

Code for my Go Cookbook articles

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

HashWrap

Simple Wrapper for Hashcat to allow regular status write outs to hashcat.status

Language:GoStargazers:0Issues:2Issues:0

HELK

The Hunting ELK

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

OSCP-1

Scripts I developed to help complete the OSCP certification.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Pentest

tools

Language:CStargazers:0Issues:2Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

recon-ng-marketplace

Official module repository for the Recon-ng Framework.

Language:PythonStargazers:0Issues:0Issues:0

RESTWrap

A REST API Wrapper Repo

Language:PythonStargazers:0Issues:1Issues:0

reticule

reticule is a golang client for https://pro.coinbase.com

License:MITStargazers:0Issues:0Issues:0

Sample-Dev-Flow

A test space to demo dev flow in Git

Stargazers:0Issues:1Issues:0

Serpico

SimplE RePort wrIting and COllaboration tool

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SharpSpray

SharpSpray a simple code set to perform a password spraying attack against all users of a domain using LDAP and is compatible with Cobalt Strike.

Language:C#Stargazers:0Issues:0Issues:0

t-pot-autoinstall

Autoinstall T-Pot on Ubuntu 16.04

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

tpotce

T-Pot Image Creator

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

whois

Whois client for Go.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

wpscan

WPScan is a black box WordPress vulnerability scanner.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0