ethanabraham
Treat Intelligence / Red Team / White Hat / Threat Hunting / Malware / OSINT / Research
@thecyberdyneNew York, United States
Pinned Repositories
ag3n7
My Personal Repository
APKHunt
APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.
awesome-incident-response
A curated list of tools for incident response
awesome-python
A curated list of awesome Python frameworks, libraries, software and resources
awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
ethanabraham
hetty
An HTTP toolkit for security research.
htb_ca2023_writeups
Writeups for the Hack The Box Cyber Apocalypse 2023 CTF contest
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
pentest-mapper
A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities
ethanabraham's Repositories
ethanabraham/hetty
An HTTP toolkit for security research.
ethanabraham/ethanabraham
ethanabraham/ag3n7
My Personal Repository
ethanabraham/APKHunt
APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.
ethanabraham/awesome-python
A curated list of awesome Python frameworks, libraries, software and resources
ethanabraham/awesome-security
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
ethanabraham/awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
ethanabraham/Cybersecurity-Beginners-Guide
BREAKING INTO INFOSEC
ethanabraham/linux
Linux kernel source tree
ethanabraham/word-to-folder-converter
To use the program, simply create a text file with one word per line, and specify the file path in the script. The program will automatically create a folder for each word in the current working directory.
ethanabraham/awesome-php
A curated list of amazingly awesome PHP libraries, resources and shiny things.
ethanabraham/baselines
OpenAI Baselines: high-quality implementations of reinforcement learning algorithms
ethanabraham/httpx
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
ethanabraham/langjam
ethanabraham/natbot
Drive a browser with GPT-3
ethanabraham/htb_ca2023_writeups
Writeups for the Hack The Box Cyber Apocalypse 2023 CTF contest
ethanabraham/pentest-mapper
A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities
ethanabraham/awesome
😎 Awesome lists about all kinds of interesting topics
ethanabraham/cloudfox
Automating situational awareness for cloud penetration tests.
ethanabraham/curlconverter
Generate code from cURL commands
ethanabraham/Cybersecurity
ethanabraham/doc-buddy
GPT chatbot that will learn documents and instruction manuals uploaded to it
ethanabraham/ethanabraham.github.io
ethanabraham/GoalKicker-Pdf-Downloader
This Python script downloads PDF files from a list of URLs.
ethanabraham/hackerexploit
ethanabraham/lazydocker
The lazier way to manage everything docker
ethanabraham/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
ethanabraham/LSMS
Linux Security and Monitoring Scripts
ethanabraham/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
ethanabraham/some-things
Scripts, POCs & more