geoccifer's starred repositories

developer-roadmap

Interactive roadmaps, guides and other educational content to help developers grow in their careers.

Language:TypeScriptLicense:NOASSERTIONStargazers:294207Issues:6792Issues:2358

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

katana

A next-generation crawling and spidering framework.

proxychains-ng

proxychains ng (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. continuation of the unmaintained proxychains project. the sf.net page is currently not updated, use releases from github release page instead.

Language:CLicense:GPL-2.0Stargazers:9753Issues:235Issues:494

security-study-plan

Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3176Issues:62Issues:34

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:2916Issues:98Issues:53

Ethical-Hacking-Labs

Practical Ethical Hacking Labs 🗡🛡

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:2276Issues:37Issues:0

awesome-industrial-control-system-security

A curated list of resources related to Industrial Control System (ICS) security.

Language:PythonLicense:Apache-2.0Stargazers:1610Issues:137Issues:4

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

Language:PowerShellLicense:MITStargazers:1352Issues:25Issues:9

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:1031Issues:17Issues:28

osintui

OSINT from your favorite services in a friendly terminal user interface - integrations for Virustotal, Shodan, and Censys

Language:RustLicense:MITStargazers:979Issues:11Issues:17

AWSome-Pentesting

My cheatsheet notes to pentest AWS infrastructure

License:GPL-3.0Stargazers:656Issues:9Issues:0

TokenTactics

Azure JWT Token Manipulation Toolset

Language:PowerShellLicense:BSD-3-ClauseStargazers:590Issues:14Issues:5
Language:YARALicense:Apache-2.0Stargazers:525Issues:28Issues:2

Getting-into-InfoSec-and-Cybersecurity

A shorter, less intimidating list of infosec resources helpful for anyone trying to learn.

CVE-2022-40684

A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager

Language:PythonStargazers:339Issues:7Issues:0

PcapMonkey

PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.

Language:ZeekLicense:NOASSERTIONStargazers:142Issues:13Issues:17

JupyterPen

A Repository dedicated to creating modular and automated penetration testing frameworks utilizing Jupyter Notebooks

Language:Jupyter NotebookStargazers:142Issues:8Issues:0

cve-2020-1350

Bash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2003 up to Windows Server 2019.

Language:ShellLicense:GPL-3.0Stargazers:103Issues:5Issues:3

jquery

CVE Collection of jQuery XSS Payloads

Language:HTMLStargazers:66Issues:1Issues:0

Fortigate

Extract Useful info from SSL VPN Directory Traversal Vulnerability (FG-IR-18-384)

Language:PythonLicense:GPL-3.0Stargazers:61Issues:6Issues:1

Log4jShell_Scanner

Python script to tamper with pages to test for Log4J Shell vulnerability.

Language:PythonLicense:GPL-3.0Stargazers:13Issues:5Issues:0

DataCamp_-_Track_-_Data_Scientist_with_R_-_Course_01_-_Introduction_to_R

Repository of DataCamp's "Introduction to R" course.

License:MITStargazers:8Issues:1Issues:0

open-source-cs

Video discussing this curriculum:

License:MITStargazers:3Issues:1Issues:0