AJ Van Beest (theaj42)

theaj42

Geek Repo

Company:https://www.linkedin.com/in/ajvanbeest/

Location:Chicagoland

Twitter:@ajvanbeest

Github PK Tool:Github PK Tool

AJ Van Beest's repositories

Language:PowerShellStargazers:15Issues:0Issues:0

malicious_chrome_extensions

A list of malicious Chrome extensions

Language:PowerShellStargazers:4Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:1Issues:0Issues:0

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-threat-detection

A curated list of awesome threat detection and hunting resources

Stargazers:0Issues:0Issues:0

CTI-Feed-Collector

Open Source Cyber Threat Intelligence Feed Collector

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ctifeeds

Cyber Threat Intelligence Feeds

License:MITStargazers:0Issues:0Issues:0

Data-Engineering-HowTo

A list of useful resources to learn Data Engineering from scratch

Stargazers:0Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonStargazers:0Issues:0Issues:0

gitleaks

Scan git repos (or files) for secrets using regex and entropy 🔑

Language:GoLicense:MITStargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

Hunting-New-Registered-Domains

Hunting Newly Registered Domains

Language:PythonStargazers:0Issues:0Issues:0

ioc-explorer

Explore Indicators of Compromise Automatically

License:MITStargazers:0Issues:0Issues:0

Keyboard-360Pro

My fork of the Kenisis Keyboard firmware

Language:MakefileLicense:MITStargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

omnibus

The OSINT Omnibus (beta release)

License:MITStargazers:0Issues:0Issues:0

phishing_catcher

Phishing catcher using Certstream

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pihole-updatelists

Update Pi-hole's lists from remote sources easily

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

playing-with-git

Git practice zone. Unstable; prone to change. Possibly fun.

Stargazers:0Issues:0Issues:0

PoshSec

PoshSec PowerShell Module

License:NOASSERTIONStargazers:0Issues:0Issues:0

PowerMeta

PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those files from the target domain. After retrieving the files, the metadata associated with them can be analyzed by PowerMeta. Some interesting things commonly found in metadata are usernames, domains, software titles, and computer names.

License:MITStargazers:0Issues:0Issues:0

python-iocextract

Defanged Indicator of Compromise (IOC) Extractor.

License:GPL-2.0Stargazers:0Issues:0Issues:0

RansomwareSimulator

Powershell script to emulate the "blast radius" of a ransomware infection.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RobotsDisallowed

A curated list of the most common and most interesting robots.txt disallowed directories.

Language:ShellStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

security-apis

A collective list of public APIs for use in security. Contributions welcome

License:MITStargazers:0Issues:0Issues:0

security_content

Splunk Security Content

License:Apache-2.0Stargazers:0Issues:0Issues:0

vFeed

The Correlated CVE Vulnerability And Threat Intelligence Database API

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Yara-Rules

Repository of YARA rules made by McAfee Enterprise ATR Team

License:Apache-2.0Stargazers:0Issues:0Issues:0