ethanabraham
Treat Intelligence / Red Team / White Hat / Threat Hunting / Malware / OSINT / Research
@thecyberdyneNew York, United States
ethanabraham's Stars
sindresorhus/awesome
😎 Awesome lists about all kinds of interesting topics
huggingface/transformers
🤗 Transformers: State-of-the-art Machine Learning for Pytorch, TensorFlow, and JAX.
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
Z4nzu/hackingtool
ALL IN ONE Hacking Tool For Hackers
jesseduffield/lazydocker
The lazier way to manage everything docker
juliocesarfort/public-pentesting-reports
A list of public penetration test reports published by several consulting firms and academic security groups.
curlconverter/curlconverter
Transpile curl commands into Python, JavaScript and 27 other languages
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
HavocFramework/Havoc
The Havoc Framework
yeyintminthuhtut/Awesome-Red-Teaming
List of Awesome Red Teaming Resources
daffainfo/AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
A-poc/BlueTeam-Tools
Tools and Techniques for Blue Team / Incident Response
Notselwyn/CVE-2024-1086
Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
rodolfomarianocy/OSCP-Tricks-2023
OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines
N0rz3/Phunter
Phunter is an osint tool allowing you to find various information via a phone number 🔎📞
mariocandela/beelzebub
A secure low code honeypot framework, leveraging AI for System Virtualization.
dohliam/libreoffice-impress-templates
Freely-licensed LibreOffice Impress templates
daem0nc0re/AtomicSyscall
Tools and PoCs for Windows syscall investigation.
6abd/horus
An OSINT / digital forensics tool built in Python
sqall01/LSMS
Linux Security and Monitoring Scripts
ryan412/ADLabsReview
Active Directory Labs/exams Review
squarecat/doc-buddy
GPT chatbot that will learn documents and instruction manuals uploaded to it
PortSwigger/pentest-mapper
A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities
ine-labs/ThreatSeeker
ThreatSeeker: Threat Hunting via Windows Event Logs
harsh-bothra/SecurityStories
Probely/CTF-Challenges
Capture the flag challenges
komodoooo/Some-things
Scripts, POCs & more
Spnl48/PSInjector
Code injection is a technique where a process can insert a part of or all of its code from its own running process into another target process and get the target process to execute the injected code.
Erdemstar/Saka
Spnl48/JMP-CALL-POP
Config files for my GitHub profile.