5hidobu's repositories

5hidobu.github.io

✨ Build a beautiful and simple website in literally minutes. Demo at https://beautifuljekyll.com

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

AMSI_bypuss_0x1

AMSI stands for "Antimalware Scan Interface." This script essentially breaks the AMSI protection by breaking one of the components in the AMSI chain. How detect this technique? keep reading.

Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dfirtrack

DFIRTrack - The Incident Response Tracking Application

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Live-Forensicator

Powershell Script to aid Incidence Response and Live Forensics

Language:PowerShellStargazers:0Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:Rich Text FormatLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pe2pic

Small visualizator for PE files

Language:PythonStargazers:0Issues:0Issues:0

PersistenceSniper

Powershell script that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines.

Language:PowerShellLicense:CC0-1.0Stargazers:0Issues:0Issues:0

retoolkit

Reverse Engineer's Toolkit

Language:Inno SetupLicense:Apache-2.0Stargazers:0Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Stargazers:0Issues:0Issues:0