Skip to content
View toddhdow-xx's full-sized avatar

Block or report toddhdow-xx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Todd's primary github public page repo.

    HTML 1 1 Updated Nov 12, 2016
  • warberry Public

    Forked from secgroundzero/warberry

    WarBerryPi - Tactical Exploitation

    JavaScript Updated Jun 19, 2016
  • fbctf Public

    Forked from facebookarchive/fbctf

    Platform to host Capture the Flag competitions

    Hack Other Updated May 12, 2016
  • Master the command line, in one page

    1 Updated Jun 29, 2015
  • Sector 2015 presentation - Stealth Attack From The Produce Aisle

    1 Updated Jun 7, 2015
  • osquery Public

    Forked from osquery/osquery

    SQL powered operating system instrumentation, monitoring, and analytics.

    C++ Other Updated May 6, 2015
  • radare2 Public

    Forked from radareorg/radare2

    unix-like reverse engineering framework and commandline tools

    C GNU Lesser General Public License v3.0 Updated May 6, 2015
  • MozDef Public

    Forked from mozilla/MozDef

    MozDef: The Mozilla Defense Platform

    JavaScript Mozilla Public License 2.0 Updated May 5, 2015
  • ossec-hids Public

    Forked from ossec/ossec-hids

    OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

    C Other Updated May 5, 2015
  • grr Public

    Forked from google/grr

    GRR Rapid Response: remote live forensics for incident response

    Python Apache License 2.0 Updated May 5, 2015
  • moloch Public

    Forked from arkime/arkime

    Moloch is a open source large scale IPv4 full PCAP capturing, indexing and database system.

    HTML Other Updated May 5, 2015
  • bro Public

    Forked from zeek/zeek

    Bro is a powerful network analysis framework that is much different from the typical IDS you may know. Official mirror of git.bro.org/bro.git .

    C++ Other Updated May 4, 2015
  • sleuthkit Public

    Forked from sleuthkit/sleuthkit

    The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digi…

    C Updated May 4, 2015
  • beef Public

    Forked from beefproject/beef

    The Browser Exploitation Framework Project

    JavaScript Updated May 4, 2015
  • mig Public

    Forked from mozilla/mig

    System security at the speed of the cloud

    Go Mozilla Public License 2.0 Updated May 1, 2015
  • brakeman Public

    Forked from presidentbeef/brakeman

    A static analysis security vulnerability scanner for Ruby on Rails applications

    Ruby MIT License Updated Apr 30, 2015
  • cuckoo Public

    Forked from cuckoosandbox/cuckoo

    Cuckoo Sandbox is an automated dynamic malware analysis system

    Python Updated Apr 29, 2015
  • Various odds and ends that Todd wants to store somewhere.. mostly security and admin related.

    Updated Apr 20, 2015
  • OSXAuditor Public

    Forked from jipegit/OSXAuditor

    OS X Auditor is a free Mac OS X computer forensics tool

    JavaScript Other Updated Apr 4, 2015
  • Ruby Apache License 2.0 Updated Apr 1, 2015
  • Sniffs sensitive data from interface or pcap

    Python GNU General Public License v3.0 Updated Mar 3, 2015
  • passivedns Public

    Forked from gamelinux/passivedns

    A network sniffer that logs all DNS server replies for use in a passive DNS setup

    C Updated Feb 20, 2015
  • Hack-Night Public

    Forked from osirislab/Hack-Night

    Hack Night is an open weekly training session run by the ISIS lab.

    C++ Updated Feb 11, 2015
  • noah Public

    Noah's first website

    Updated Jan 4, 2015
  • Templates for rendering RSS feeds for your Jekyll blog

    MIT License Updated Dec 31, 2014
  • The new Baseball Hack Day website

    CSS Updated Dec 23, 2014
  • Updated Dec 17, 2014
  • vanilla Public

    Forked from vanilla/vanilla

    Vanilla is a powerfully simple discussion forum you can easily customize to make as unique as your community.

    PHP Other Updated Dec 14, 2014
  • wirepaper Public

    Updated Nov 19, 2014
  • Alienvault ossim

    PHP Updated Nov 14, 2014