Pinned Repositories
alienvault-ossim
Alienvault ossim
AlienVaultLabs
Alienvault Labs Projects Random Stuff
awesome-sysadmin
A curated list of amazingly awesome open source sysadmin resources inspired by Awesome PHP.
baseballhackday.github.io
The new Baseball Hack Day website
beef
The Browser Exploitation Framework Project
brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
bro
Bro is a powerful network analysis framework that is much different from the typical IDS you may know. Official mirror of git.bro.org/bro.git .
experiments
Todd's first repository - for testing purposes
stealth-produce
Sector 2015 presentation - Stealth Attack From The Produce Aisle
toddhdow.github.com
Todd's primary github public page repo.
toddhdow-xx's Repositories
toddhdow-xx/stealth-produce
Sector 2015 presentation - Stealth Attack From The Produce Aisle
toddhdow-xx/toddhdow.github.com
Todd's primary github public page repo.
toddhdow-xx/alienvault-ossim
Alienvault ossim
toddhdow-xx/baseballhackday.github.io
The new Baseball Hack Day website
toddhdow-xx/beef
The Browser Exploitation Framework Project
toddhdow-xx/brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
toddhdow-xx/bro
Bro is a powerful network analysis framework that is much different from the typical IDS you may know. Official mirror of git.bro.org/bro.git .
toddhdow-xx/cryptogeddon
toddhdow-xx/cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
toddhdow-xx/fbctf
Platform to host Capture the Flag competitions
toddhdow-xx/grr
GRR Rapid Response: remote live forensics for incident response
toddhdow-xx/Hack-Night
Hack Night is an open weekly training session run by the ISIS lab.
toddhdow-xx/jekyll-rss-feeds
Templates for rendering RSS feeds for your Jekyll blog
toddhdow-xx/mig
System security at the speed of the cloud
toddhdow-xx/moloch
Moloch is a open source large scale IPv4 full PCAP capturing, indexing and database system.
toddhdow-xx/MozDef
MozDef: The Mozilla Defense Platform
toddhdow-xx/net-creds
Sniffs sensitive data from interface or pcap
toddhdow-xx/noah
Noah's first website
toddhdow-xx/osquery
SQL powered operating system instrumentation, monitoring, and analytics.
toddhdow-xx/ossec-hids
OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.
toddhdow-xx/OSXAuditor
OS X Auditor is a free Mac OS X computer forensics tool
toddhdow-xx/passivedns
A network sniffer that logs all DNS server replies for use in a passive DNS setup
toddhdow-xx/radare2
unix-like reverse engineering framework and commandline tools
toddhdow-xx/Scumblr
toddhdow-xx/sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
toddhdow-xx/the-art-of-command-line
Master the command line, in one page
toddhdow-xx/Todds-n-Ends
Various odds and ends that Todd wants to store somewhere.. mostly security and admin related.
toddhdow-xx/vanilla
Vanilla is a powerfully simple discussion forum you can easily customize to make as unique as your community.
toddhdow-xx/warberry
WarBerryPi - Tactical Exploitation
toddhdow-xx/wirepaper