Pinned Repositories
APT06202001
Applied Purple Teaming - (ITOCI4hr) - Infrastructure, Threat Optics, and Continuous Improvement - June 6, 2020
APTSimulator
A toolset to make a system look as if it was the victim of an APT attack
attackgen
AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.
Awesome-CV
:page_facing_up: Awesome CV is LaTeX template for your outstanding job application
Awesome-PenTest-Practice
Hackthebox, Vulnhub, TryHackMe and Real World PenTest
awesome-shodan-queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩💻
C2-Hunter
Extract C2 Traffic
C2-Tracker
Live Feed of C2 servers, tools, and botnets
Cortex-Automation
Cortex Automation OSINT
janjaom's Repositories
janjaom/APT06202001
Applied Purple Teaming - (ITOCI4hr) - Infrastructure, Threat Optics, and Continuous Improvement - June 6, 2020
janjaom/APTSimulator
A toolset to make a system look as if it was the victim of an APT attack
janjaom/attackgen
AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.
janjaom/awesome-shodan-queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩💻
janjaom/C2-Hunter
Extract C2 Traffic
janjaom/C2-Tracker
Live Feed of C2 servers, tools, and botnets
janjaom/Cortex-Automation
Cortex Automation OSINT
janjaom/Custom-BloodHound-Queries
janjaom/dsiem
Security event correlation engine for ELK stack
janjaom/elk-tls
janjaom/ELK-WAZUH
janjaom/docker-elk
The Elastic stack (ELK) powered by Docker and Compose.
janjaom/dockertypebot
janjaom/fastfinder
Incident Response - Fast suspicious file finder
janjaom/flightsim
A utility to safely generate malicious network traffic patterns and evaluate controls.
janjaom/forensictools
Collection of forensic tools
janjaom/IATelligence
IATelligence is a Python script that will extract the IAT of a PE file and request GPT to get more information about the API and the ATT&CK matrix related
janjaom/Incident-Playbook
GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]
janjaom/LOLDrivers
Living Off The Land Drivers
janjaom/ma-notebook
Notes
janjaom/malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
janjaom/Menagerie
Crowdstrike response script containing various functions for IR/triage
janjaom/Microsoft-365-Defender-Hunting-Queries
Sample queries for Advanced hunting in Microsoft 365 Defender
janjaom/ohcti-malwareinfra
Threat Hunting Malware Infrastructure
janjaom/ohcti-threatexposure
Openhunting CTI - Threat Exposure Data Breach Account (Telegram)
janjaom/python-exercises
janjaom/subcrawl
SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data with optional output modules, such as Elastic.
janjaom/t-guard
janjaom/VMwareCloak
A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analysis.
janjaom/webscrappy-wiki-spider