Skip to content
View allenwest24's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report allenwest24

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

This is my full CV of work.

1 Updated Mar 19, 2024

Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another finger server.

Perl 42 25 Updated May 29, 2015

Scripted Local Linux Enumeration & Privilege Escalation Checks

Shell 6,842 1,980 Updated Sep 6, 2023

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Python 4,966 856 Updated Jun 10, 2024

OpenCTI Python Client

Python 86 116 Updated Jul 24, 2024

OpenCTI Connectors

Python 343 381 Updated Jul 26, 2024

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

Python 1,840 307 Updated Jul 19, 2024

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

C 3,184 390 Updated Jul 25, 2024

SatIntel is an OSINT tool for Satellites πŸ›°. Extract satellite telemetry, receive orbital predictions, and parse TLEs πŸ”­

Go 632 57 Updated Mar 15, 2024

DroneXtract is a digital forensics suite for DJI drones πŸ”. Analyze sensor values, visualize flight maps, and audit for criminal activity πŸ—Ί

Go 235 30 Updated Jul 19, 2023

A compilation of snort rules for detecting malware traffic.

15 1 Updated Feb 7, 2021

IDAPython project for Hex-Ray's IDA Pro

Python 1,384 285 Updated Feb 21, 2024

An attack tool designed to remotely disable CCTV camera streams (like in spy movies)

Go 342 49 Updated May 25, 2021

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Shell 1,063 159 Updated Jul 15, 2024

A repository that includes all the important wordlists used while bug hunting.

1,132 314 Updated Mar 11, 2023

Directory/File, DNS and VHost busting tool written in Go

Go 9,346 1,159 Updated Jul 26, 2024

RetDec is a retargetable machine-code decompiler based on LLVM.

C++ 7,889 937 Updated May 13, 2024

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

HTML 7,241 1,096 Updated Jul 26, 2024

OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/

Raku 1,043 244 Updated Apr 21, 2024

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via [email protected]

Ruby 8,412 1,248 Updated Jul 23, 2024

s3 brute force tool

Python 44 17 Updated May 7, 2021

Nuclei templates written by us.

264 62 Updated Jul 31, 2021

πŸ” A collection of interesting, funny, and depressing search queries to plug into shodan.io πŸ‘©β€πŸ’»

5,396 838 Updated May 27, 2024

yarGen is a generator for YARA rules

Python 1,498 279 Updated Jun 8, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 55,890 23,575 Updated Jul 26, 2024

Fast passive subdomain enumeration tool.

Go 9,727 1,227 Updated Jul 25, 2024

In-depth attack surface mapping and asset discovery

Go 11,574 1,846 Updated Apr 13, 2024

Web Application Security Scanner Framework

Ruby 3,716 756 Updated May 24, 2023

A modular Python application to collect intelligence for malicious hosts.

Python 259 52 Updated Apr 13, 2021

A modular Python application to pull intelligence about malicious files

Python 116 25 Updated Dec 4, 2020
Next