Skip to content
View jaybobo's full-sized avatar

Highlights

  • Pro

Organizations

@nodeschool @paircolumbus

Block or report jaybobo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Generate list of potential typo squatting domains with domain name permutation engine to feed AIL and other systems.

Python 102 8 Updated Apr 30, 2025

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Python 5,538 841 Updated Apr 15, 2025

Clusters and elements to attach to MISP events or attributes (like threat actors)

Python 598 289 Updated Jan 8, 2026

Yet another Ransomware gang tracker

Python 550 99 Updated Jan 9, 2026

the transparent ransomware claim tracker πŸ₯·πŸΌπŸ§…πŸ–₯️

HTML 1,083 167 Updated Jun 17, 2025
HTML 21 5 Updated Jan 29, 2024

Gets updates from various clearnet domains and ransomware threat actor domains

Python 411 85 Updated Apr 24, 2024

Export iMessage data + run iMessage Diagnostics

Rust 4,701 240 Updated Jan 9, 2026

A tool to verify the versions of apps used inside docker containers.

Rust 6 Updated Oct 6, 2025

Learn Blockchain, Solidity, and Full Stack Web3 Development with Javascript

13,939 3,282 Updated Jun 12, 2024

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Python 16,386 2,761 Updated Dec 15, 2024

Some good resources for getting started with application security

143 22 Updated Jun 2, 2021

A list of web application security

6,700 1,274 Updated Dec 30, 2025

🐢 A curated list of Web Security materials and resources.

12,955 1,747 Updated May 2, 2025

A curated list of resources for learning about application security

PHP 6,778 775 Updated Feb 22, 2025

OSINT Framework

JavaScript 10,503 1,710 Updated Jun 16, 2025

This script allows you to export your layers as individual files at a speed much faster than the built-in script from Adobe.

JavaScript 1,603 427 Updated Jul 9, 2024

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,780 2,128 Updated Nov 10, 2023

😱 A curated list of amazingly awesome OSINT

24,294 3,363 Updated Jan 12, 2026

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Python 14,349 3,281 Updated Oct 21, 2024

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

Shell 3,797 877 Updated Dec 28, 2025

Count the number of people around you πŸ‘¨β€πŸ‘¨β€πŸ‘¦ by monitoring wifi signals πŸ“‘

Python 7,110 380 Updated Aug 17, 2024

A curated list of tools for incident response

8,716 1,628 Updated Jul 18, 2024

A curated list of Awesome Threat Intelligence resources

9,596 1,649 Updated Dec 15, 2025

A developers guide to HIPAA compliance and application development.

1,729 194 Updated Mar 14, 2023

The corrective bash syntax highlighter

Rust 4,743 133 Updated Jan 5, 2026

πŸ€ πŸ’» The finest NBA CLI.

JavaScript 3,713 219 Updated Jan 9, 2023

🌺 Minimalist Vim Plugin Manager

Vim Script 35,495 1,955 Updated Nov 6, 2025

Challenges from PairColumbus

Python 2 2 Updated Feb 20, 2017
Next