Blooo (blooo-io)

Blooo

blooo-io

Geek Repo

#TrustHacktivist

Location:France

Home Page:https://blooo.io

Twitter:@blooo_io

Github PK Tool:Github PK Tool

Blooo's repositories

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:0Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

License:NOASSERTIONStargazers:0Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:0Issues:1Issues:0

deming

Management tool for the information security management system / Outil de gestion du système de management de la sécurité de l'information

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

grype

A vulnerability scanner for container images and filesystems

License:Apache-2.0Stargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

pefile

pefile is a Python module to read and work with PE (Portable Executable) files

License:MITStargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

speculos

Ledger Nano/Blue apps emulator

Language:CLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

Telerecon

A reconnaissance framework for researching and investigating Telegram.

Language:PythonStargazers:0Issues:1Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Stargazers:0Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

yarGen

yarGen is a generator for YARA rules

License:NOASSERTIONStargazers:0Issues:0Issues:0