s0cm0nkey.github.io


Project maintained by s0cm0nkey Hosted on GitHub Pages — Theme by mattgraham

S0cm0nkey

I am the S0cm0nkey

Introduction

I’m the s0cm0nkey. I am a security analyst, threat hunter, pentester, researcher, and CTF enthusiast. By day, I run a SOC team and teach cyber security. By night, I play CTFs, hack things, and eat a professional volume of tacos. Ping me any time. I love to talk about all things security.

My main ongoing project is the Security Reference guide. I love teaching cyber security and all its facets so I started building a huge resource collection to help point new cyber defenders in the right direction. Check it out for all the best tools, links, references, and everything!

S0cm0nkey’s Security Reference Guide

Blue Team Tools

Here are a couple of tools for network defenders to make looking up indicators and threat objects easier if they dont have any automation to leverage. While incorporation into a platform is always preferable, sometimes its just faster and easier to go directly to the public web gui of a tool and parse its output. This should help with that. Props to Michael Bazzel from OSINTtechniques for the inspiration from his own toolset.

EasyThreat Tool

EasyThreatFile Tool

Pentest/Bug Bounty Tools

This tool is great for the passive recon phase of a Pentest and bug bounty. The main goal was to have no interaction with your target, and to avoid the CLI.

EasyRecon Tool

Research Articles

Here are a few of the research articles I have done. Take a look!

Port Scanner Shootout: Speed vs Functionality