Skip to content
View ashbyca's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report ashbyca

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

PowerShell 576 55 Updated May 30, 2024

Open source security data lake for threat hunting, detection & response, and cybersecurity analytics at petabyte scale on AWS

Rust 1,455 100 Updated Jul 20, 2024

This GitHub page shows the CISO Tradecraft Podcast broken down by Topic

109 6 Updated Oct 5, 2024

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

PowerShell 2,162 396 Updated Sep 23, 2019

ReversingLabs YARA Rules

YARA 756 110 Updated Oct 9, 2024

✨ A curated list of awesome threat detection and hunting resources πŸ•΅οΈβ€β™‚οΈ

3,649 643 Updated Jul 15, 2024

πŸ“Œβœ¨ A collection of awesome dynamic pinned gists for GitHub

1,916 88 Updated Sep 22, 2024

A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public

Shell 338 87 Updated Jun 23, 2020

All in One OSCP Preparation Material

453 154 Updated Aug 21, 2024

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

5,503 1,190 Updated Oct 4, 2024

πŸ–₯ A virtual Apple Macintosh with System 8, running in Electron. I'm sorry.

JavaScript 8,293 332 Updated Mar 15, 2023

Your personal markdown scribe with template-engine and Git(Hub) & RSS powers πŸ“œ

Go 359 40 Updated Jul 16, 2024

All the common commands used in a red teaming operation or CTF. This is a work in progress and will be updated with time.

42 16 Updated Jul 21, 2020

Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.

Shell 1,142 216 Updated Dec 8, 2022

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Shell 8,932 1,510 Updated Jan 19, 2024

Collection of created MindMaps

151 25 Updated Nov 14, 2023

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Python 3,999 806 Updated Feb 15, 2024

A PowerShell script to interact with the MITRE ATT&CK Framework via its own API

PowerShell 2 Updated Aug 22, 2017

Python Script to access ATT&CK content available in STIX via a public TAXII server

Python 556 115 Updated Jun 3, 2024

Golang reverse/bind shell generator

Go 226 45 Updated Jan 3, 2022

WeirdAAL (AWS Attack Library)

Python 777 92 Updated Apr 10, 2023

Ghidra is a software reverse engineering (SRE) framework

Java 51,136 5,826 Updated Oct 11, 2024

A cross-platform note-taking & target-tracking app for penetration testers.

JavaScript 886 133 Updated Jan 17, 2023

Fast website link checker in Go

Go 2,508 97 Updated Oct 10, 2024

Repository of Hardening Guides

610 78 Updated Oct 27, 2021

Wireshark Cheat Sheet

367 68 Updated Nov 23, 2020

My simple Swiss Army knife for http/https troubleshooting and profiling.

Shell 3,750 233 Updated Jun 27, 2024

πŸ’©πŸš€ Windows 95 in Electron. Runs on macOS, Linux, and Windows.

TypeScript 22,253 1,294 Updated Apr 27, 2024

A collection of awesome penetration testing resources, tools and other shiny things

21,610 4,449 Updated Oct 11, 2024

An attack tree generator built on electron

JavaScript 62 12 Updated May 23, 2016
Next