Allen D. Householder (ahouseholder)

ahouseholder

Geek Repo

Company:@CERTCC

Location:Pittsburgh, PA

Github PK Tool:Github PK Tool

Allen D. Householder's starred repositories

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

Language:PythonLicense:MITStargazers:830Issues:0Issues:0

cveprophet

CVE Prophet

License:MITStargazers:1Issues:0Issues:0

exploitdb-bin-sploits

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits

License:GPL-2.0Stargazers:1760Issues:0Issues:0

monthlyCVEStats

Monthly CVE Stats

Language:Jupyter NotebookLicense:MITStargazers:21Issues:0Issues:0

just-pandas-things

An ongoing list of pandas quirks

Language:Jupyter NotebookStargazers:915Issues:0Issues:0

wg-vulnerability-disclosures

The OpenSSF Vulnerability Disclosures Working Group seeks to help improve the overall security of the open source software ecosystem by helping mature and advocate well-managed vulnerability reporting and communication.

License:Apache-2.0Stargazers:170Issues:0Issues:0

PoC-Exploits

Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.

Language:PythonLicense:BSD-3-ClauseStargazers:179Issues:0Issues:0

fastbook

The fastai book, published as Jupyter Notebooks

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:20881Issues:0Issues:0

cyber.dhs.gov

A site for CISA directives

Language:SCSSLicense:NOASSERTIONStargazers:151Issues:0Issues:0

security-txt

A proposed standard that allows websites to define security policies.

Language:HTMLLicense:NOASSERTIONStargazers:1758Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8596Issues:0Issues:0

deep-image-prior

Image restoration with neural networks but without learning.

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:7764Issues:0Issues:0

BugBountyTemplates

A collection of templates for bug bounty reporting

License:Apache-2.0Stargazers:365Issues:0Issues:0
Stargazers:14Issues:0Issues:0

diodb

Open-source vulnerability disclosure and bug bounty program database

Language:PythonLicense:CC0-1.0Stargazers:962Issues:0Issues:0

metrics

Implementation-agnostic metrics for assessing open source community health. Maintained by the CHAOSS Metrics Committee.

License:MITStargazers:182Issues:0Issues:0

signature-base

YARA signature and IOC database for my scanners and tools

Language:YARALicense:NOASSERTIONStargazers:2357Issues:0Issues:0

clusterfuzz

Scalable fuzzing infrastructure.

Language:PythonLicense:Apache-2.0Stargazers:5222Issues:0Issues:0

python-machine-learning-book-2nd-edition

The "Python Machine Learning (2nd edition)" book code repository and info resource

Language:Jupyter NotebookLicense:MITStargazers:7085Issues:0Issues:0

halfempty

A fast, parallel test case minimization tool.

Language:CLicense:Apache-2.0Stargazers:929Issues:0Issues:0

fastai

The fastai deep learning library

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:25713Issues:0Issues:0

cyobstract

A tool to extract structured cyber information from incident reports.

Language:PythonLicense:NOASSERTIONStargazers:77Issues:0Issues:0

fexm

Automated fuzzing framework

Language:JavaScriptLicense:Apache-2.0Stargazers:120Issues:0Issues:0

scikit-survival

Survival analysis built on top of scikit-learn

Language:PythonLicense:GPL-3.0Stargazers:1078Issues:0Issues:0

OS-fuzzing

Using Machine Learning to predict the outcome of a zzuf fuzzing campaign

Language:PythonLicense:GPL-3.0Stargazers:24Issues:0Issues:0
Language:PythonStargazers:17Issues:0Issues:0

ursadb

Trigram database written in C++, suited for malware indexing

Language:C++License:BSD-3-ClauseStargazers:121Issues:0Issues:0

domain_generation_algorithms

Some results of my DGA reversing efforts

Language:PythonLicense:GPL-2.0Stargazers:625Issues:0Issues:0

Decept

Decept Network Protocol Proxy

Language:PythonLicense:NOASSERTIONStargazers:270Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:570Issues:0Issues:0