Skip to content
View booberry46's full-sized avatar

Block or report booberry46

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Building Startups with an AI Co-Founder

2,104 104 Updated Jun 19, 2023

Open Source Vulnerability Management Platform

Python 4,816 890 Updated Aug 28, 2024

A collection of awesome penetration testing resources, tools and other shiny things

21,301 4,434 Updated Aug 8, 2024

Free Templates for AWS CloudFormation

Java 2,749 1,381 Updated Jul 23, 2024

A collection of AWS penetration testing junk

Python 1,158 192 Updated Aug 30, 2023

WeirdAAL (AWS Attack Library)

Python 771 92 Updated Apr 10, 2023

Check reputation of IP/url/hash/file in bulk with mutiple OSINT

Python 16 10 Updated Dec 8, 2022

Utilities for Sysmon

1,474 205 Updated May 23, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 56,611 23,681 Updated Aug 31, 2024

A curated list of Awesome Threat Intelligence resources

7,804 1,453 Updated Aug 18, 2024

Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.

Python 726 109 Updated Apr 2, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,512 2,753 Updated Aug 28, 2024

Misc Threat Hunting Resources

368 60 Updated Jan 26, 2023

Tool Analysis Result Sheet

HTML 341 70 Updated Dec 4, 2017

Sysmon configuration file template with default high-quality event tracing

4,720 1,689 Updated Jul 3, 2024

Automated Use Case Testing

TeX 162 20 Updated May 1, 2018

Actionable analytics designed to combat threats

Python 960 155 Updated May 25, 2022

Interesting APT Report Collection And Some Special IOC

Python 2,348 504 Updated Aug 29, 2024

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Python 3,964 803 Updated Feb 15, 2024
PowerShell 2,147 350 Updated Oct 14, 2023

Theat hunting notes in flat file format and mapped to MITRE's ATT&CK IDs

42 11 Updated Oct 21, 2018

Your Swiss Army knife to analyze malicious web traffic based on the popular Fiddler web debugger.

C# 636 131 Updated Jun 6, 2024