Skip to content
View josehelps's full-sized avatar
Block or Report

Block or report josehelps

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. magicsword-io/LOLDrivers magicsword-io/LOLDrivers Public

    Living Off The Land Drivers

    YARA 893 107

  2. blackcert blackcert Public

    Blackcert monitors Certificate Transparency Logs for a keyword. Blackcert collects any certificate changes for this keyword and also checks if any domain changes with that keyword look like a phish…

    Python 9 2

  3. git-wild-hunt git-wild-hunt Public

    A tool to hunt for credentials in github wild AKA git*hunt

    Python 289 45

  4. fastly/waflyctl fastly/waflyctl Public archive

    Fastly WAF CLI

    Go 27 13

  5. splunk/attack_range splunk/attack_range Public

    A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

    Jinja 2k 332

  6. splunk/security_content splunk/security_content Public

    Splunk Security Content

    Python 1.1k 328