Giter VIP home page Giter VIP logo

Hi there! I'm Simon
Take a seat weary traveler šŸ”„ā›ŗ
Cyber Security Professional with a passion for:
CTFs/Red Teaming/Pentesting/Threat Hunting/Cloud and Web Application Security :)


šŸ”­ Iā€™m currently working on my Pentesting career and building/hacking web applications
šŸ‘Æ Iā€™m looking to collaborate on CTFs and anything cybersecurity or secure code related

Talk to me in:
Alt text PowerShell Logo

Simon's Projects

ad-voyeur icon ad-voyeur

VOYEUR's main purpose is to generate a fast (and pretty) Active Directory report. The tool is developed entirely in PowerShell (a powerful scripting language) without dependencies (just .Net Framework 3.5 and Ofiice Excel if you want an useful and pretty report). The generated report is a perfect starting point for well-established forensic, incident response team, or security researchers who want to quickly analyze threats in Active Directory Services.

auto-gpt icon auto-gpt

An experimental open-source attempt to make GPT-4 fully autonomous.

deepdarkcti icon deepdarkcti

Collection of Cyber Threat Intelligence sources from the deep and dark web

evilginx-v2 icon evilginx-v2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

github-dorks icon github-dorks

The repository contains useful GitHub dorks for finding open-source vulnerabilities.

lofimusic.app icon lofimusic.app

Lofimusic.app is an installable Progressive web app (PWA) that lists and displays famous YouTube Lo-Fi radios.

microburst icon microburst

A collection of scripts for assessing Microsoft Azure security

msticpy icon msticpy

Microsoft Threat Intelligence Security Tools

naabu icon naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

nuclei icon nuclei

Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.

persistance-trawler icon persistance-trawler

PowerShell script to help Incident Responders discover adversary persistence mechanisms.

pnpt icon pnpt

TCM Security - Practical Network Penetration Tester

powerforensics icon powerforensics

PowerForensics provides an all in one platform for live disk forensic analysis

reversednser icon reversednser

Small, fast tool for performing reverse DNS lookups en masse.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    šŸ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. šŸ“ŠšŸ“ˆšŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ā¤ļø Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.