Revanth.Bobba's repositories

Certstream-PhishingCatcher

Catch Phishy domains using cert-stream. CertStream is an intelligence feed that gives you real-time updates from the Certificate Transparency Log network

Language:PythonStargazers:1Issues:0Issues:0

githubosint

Hunt for sensitive information in github repostiroies

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Abeebus

A GeoIP lookup utility utilizing ipinfo.io services.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources.

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

blue-team-wiki

Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries

Language:HTMLStargazers:0Issues:0Issues:0

bond007

My personal stuffs

Stargazers:0Issues:0Issues:0

Buffer_Overflow

Don't let buffer overflows overflow your mind

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2019-7238

Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution

Language:PythonStargazers:0Issues:0Issues:0

Cyber-Defence

Information released publicly by NCC Group's Cyber Defence team

Language:PythonStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

gitGraber

gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...

License:GPL-3.0Stargazers:0Issues:0Issues:0

harpoon

CLI tool for open source and threat intelligence

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Hunting-Queries-Detection-Rules

Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Stargazers:0Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

License:MITStargazers:0Issues:0Issues:0

Microsoft-threat-protection-Hunting-Queries

Sample queries for Advanced hunting in Microsoft Threat Protection

License:MITStargazers:0Issues:0Issues:0

My_Dirty_Scripts

My Dirty Scriptss ..!!!!! Pentest , OSINT , Python ,, Trainings

Language:HTMLStargazers:0Issues:0Issues:0

OSCP-A-Step-Forward

Steps to consider to be successful during your OSCP journey

Stargazers:0Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

RE-iOS-Apps

A completely free, open source and online course about Reverse Engineering iOS Applications.

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

securitybot

Distributed alerting for the masses!

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Stargazers:0Issues:0Issues:0

SMB-Data-Discovery

A PowerShell solution to discover visible SMB shares, test for access rights, inventory accessible files and flag human readable file contents for sensitive information.

License:MITStargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ThreatHunting

A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

License:MITStargazers:0Issues:0Issues:0

WhatBreach

OSINT tool to find breached emails, databases, pastes, and relevant information

Stargazers:0Issues:0Issues:0