4dsec

4dsec

Geek Repo

Company:ThreatSpike

Location:Edinburgh, Scotland

Home Page:https://www.instagram.com/4thdimension_is_security

Github PK Tool:Github PK Tool

4dsec's repositories

inferno

Malware dataset built using custom malware commonly seen in red-team engagements

Stargazers:4Issues:0Issues:0

tritium

Malwarebazaar dataset from ~2022 threat actors used in the rapidrift study

CTF-Scripts

Collection of scripts that i write while i solve CTFs. Some are customized for multiple use cases others are not.

Language:ShellStargazers:1Issues:1Issues:0
Language:CSSStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Keylogger

Simple C++ Keylogger...

Language:C++Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

Netlyse

Collection of scripts to analyse stored network traffic (pcap files)

Language:PythonStargazers:0Issues:0Issues:0