allenwest24
Security Researcher II @ Akamai SIRT Graduate Student @ Carnegie Mellon
Akamai SIRTDenver, CO
allenwest24's Stars
allenwest24/CV
This is my full CV of work.
pentestmonkey/finger-user-enum
Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another finger server.
rebootuser/LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
Tib3rius/AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
OpenCTI-Platform/client-python
OpenCTI Python Client
OpenCTI-Platform/connectors
OpenCTI Connectors
cisagov/Malcolm
Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
google/security-research
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
ANG13T/SatIntel
SatIntel is an OSINT tool for Satellites 🛰. Extract satellite telemetry, receive orbital predictions, and parse TLEs 🔭
ANG13T/DroneXtract
DroneXtract is a digital forensics suite for DJI drones 🔍. Analyze sensor values, visualize flight maps, and audit for criminal activity 🗺
CYB3RMX/BadPig
A compilation of snort rules for detecting malware traffic.
idapython/src
IDAPython project for Hex-Ray's IDA Pro
Ullaakut/camerattack
An attack tool designed to remotely disable CCTV camera streams (like in spy movies)
0xKayala/NucleiFuzzer
NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications
Karanxa/Bug-Bounty-Wordlists
A repository that includes all the important wordlists used while bug hunting.
OJ/gobuster
Directory/File, DNS and VHost busting tool written in Go
avast/retdec
RetDec is a retargetable machine-code decompiler based on LLVM.
yogeshojha/rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.
OWASP/joomscan
OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/
wpscanteam/wpscan
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com
ghostlulzhacks/s3brute
s3 brute force tool
geeknik/the-nuclei-templates
Nuclei templates written by us.
jakejarvis/awesome-shodan-queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩💻
Neo23x0/yarGen
yarGen is a generator for YARA rules
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
projectdiscovery/subfinder
Fast passive subdomain enumeration tool.
owasp-amass/amass
In-depth attack surface mapping and asset discovery
Arachni/arachni
Web Application Security Scanner Framework
keithjjones/hostintel
A modular Python application to collect intelligence for malicious hosts.
keithjjones/fileintel
A modular Python application to pull intelligence about malicious files