Hestat's repositories

lw-yara

Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies

Language:YARALicense:GPL-3.0Stargazers:100Issues:13Issues:4

ossec-sysmon

A Ruleset to enhance detection capabilities of Ossec using Sysmon

blazescan

Blazescan is a linux webserver malware scanning and incident response tool, with built in support for cPanel servers, but will run on any linux based server.

Language:ShellLicense:GPL-3.0Stargazers:60Issues:10Issues:6

minerchk

Bash script to Check for malicious Cryptomining

Language:ShellLicense:Apache-2.0Stargazers:37Issues:4Issues:3

calamity

A script to assist in processing forensic RAM captures for malware triage

Language:ShellLicense:GPL-3.0Stargazers:28Issues:5Issues:3

soc-threat-hunting

Repo of python/bash scripts for identifying IoC's in threat feed and other online tools

Language:PythonLicense:GPL-3.0Stargazers:25Issues:6Issues:0

intel-sharing

Repository of Information sharing on threats and indicators

ClamAV-CortexAnalyzer

Analyzer for TheHive Cortex Soc platform. Allows you to run observables against default and custom ClamAV rules.

Language:PythonLicense:AGPL-3.0Stargazers:5Issues:3Issues:2

cryptojacking-scanner

Python scanner for scanning websites for crypto-jacking miners.

Language:PythonStargazers:5Issues:2Issues:0

drupal-check

Tool to dive Apache logs for evidence of exploitation of CVE-2018-7600

Language:ShellStargazers:2Issues:1Issues:0
Language:PythonStargazers:2Issues:1Issues:0

Chimera

Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Language:PowerShellStargazers:1Issues:1Issues:0
Language:ShellStargazers:1Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

cobaltstrike

Code and yara rules to detect and analyze Cobalt Strike

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Cortex-Analyzers

Cortex Analyzers Repository

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

CTRU

Linux Connection Tracking Utility

Language:ShellStargazers:0Issues:2Issues:0

dnscat2-powershell

A Powershell client for dnscat2, an encrypted DNS command and control tool.

Language:PowerShellStargazers:0Issues:1Issues:0
Language:LuaStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:2Issues:0

ShellPop

Pop shells like a master.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:1Issues:0

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0