Hamza M'hirsi (HamzaMhirsi)

HamzaMhirsi

Geek Repo

Company:Rakuten Symphony

Location:Germany

Home Page:https://hamzamhirsi.medium.com

Twitter:@HirsiHamza

Github PK Tool:Github PK Tool

Hamza M'hirsi's repositories

TLS-SSL_IOC

A python script extracts SSL/TLS IOC from malicious pcap files, the script will order the session one by one, make sure to filter the pcap and extract only malicious session before you use the script. You use this website to get a malicious pcap file https://www.malware-traffic-analysis.net.

Language:PythonStargazers:6Issues:1Issues:0

TLS-tshark-and-Threat-Intel

In this repository we will catch some fields on TLS traffic, and use Threat Intel to detect if the packets received

Language:PythonStargazers:4Issues:2Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Certificate_validation_tshark

In this project I will work to validate certificate

Language:PythonStargazers:1Issues:1Issues:0

Chat-Server-Client-Python-AES-SHA

This is a Security policy of a project called Watch Me

Language:PythonStargazers:1Issues:2Issues:0

Rsyslog_configuration

Demonstration of Rsyslog Configuration (send log file)

Spider

Python website crawler.

Language:PythonStargazers:1Issues:0Issues:0

The-Red-Team-Guide

A practical guide for Red Teams and Offensive Security

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:1Issues:0

Hands-on-Terraform-Foundation

This is the code used in the free course on Udemy for "Hands-on Terraform Foundation" on AWS EC2

Language:HCLStargazers:0Issues:0Issues:0

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0