Florian Roth (Neo23x0)

Neo23x0

Geek Repo

Company:@NextronSystems

Location:Frankfurt, Germany

Home Page:https://twitter.com/cyb3rops

Github PK Tool:Github PK Tool

Florian Roth's repositories

Cyber-Search-Shortcuts

Browser Shortcuts for Cyber Security Related Online Services

License:UnlicenseStargazers:78Issues:7Issues:0

Rewind

Immediate Virus Infection Counter Measures

Language:C#License:MITStargazers:62Issues:6Issues:2

ti-falsepositives

A collection of typical false positive indicators

Language:PythonLicense:UnlicenseStargazers:53Issues:6Issues:0

xorex

XOR Key Extractor

Language:PythonLicense:Apache-2.0Stargazers:47Issues:6Issues:0

cyber-chef-recipes

Recipes for GCHQ's CyberChef Web App

License:UnlicenseStargazers:33Issues:7Issues:0

sysmon-version-history

An Inofficial Sysmon Version History (Change Log)

prisma

Command Line STDOUT Colorer

Language:PythonStargazers:29Issues:4Issues:0

atomic-threat-coverage

Knowledge base of analytics designed to cover threats based on MITRE's ATT&CK.

Language:PythonLicense:Apache-2.0Stargazers:22Issues:3Issues:0

YARA-rules

Some YARA rules i will add from time to time

Language:YARAStargazers:12Issues:5Issues:0

WPWatcher

Wordpress Watcher is a wrapper for WPScan that manages scans on multiple sites and reports by email

Language:PythonLicense:Apache-2.0Stargazers:11Issues:3Issues:2

CredsSpreader

A tool to spread canary credentials in your organisation

License:MITStargazers:8Issues:2Issues:0

malware-ioc

Indicators of Compromises (IOC) of our various investigations

Language:YARALicense:BSD-2-ClauseStargazers:8Issues:2Issues:0

pyattck

A Python package to interact with the Mitre ATT&CK Framework

Language:PythonLicense:MITStargazers:7Issues:2Issues:0

yara

The pattern matching swiss knife

Language:CLicense:Apache-2.0Stargazers:7Issues:3Issues:0

ATTACK-Python-Client

Python Script to access ATT&CK content available in STIX via a public TAXII server

License:BSD-3-ClauseStargazers:6Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

Language:PythonLicense:Apache-2.0Stargazers:6Issues:3Issues:0

splunk-addon-powershell

Splunk Add-on for PowerShell provides field extraction for PowerShell event logs.

License:Apache-2.0Stargazers:6Issues:2Issues:0

language-thor

Syntax Theme for THOR APT Scanner log files

Stargazers:5Issues:0Issues:0

naive-bayes-classifier

yet another general purpose naive bayesian classifier.

Language:PythonLicense:MITStargazers:5Issues:2Issues:0
Language:YARALicense:MITStargazers:5Issues:2Issues:0

cpython

The Python programming language

Language:PythonLicense:NOASSERTIONStargazers:4Issues:3Issues:0
Language:YARALicense:NOASSERTIONStargazers:4Issues:2Issues:0

SunBurst_DGA_Decode

SunBurst DGA Decode Script

Language:PythonStargazers:4Issues:3Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:4Issues:2Issues:0

Cortex-Analyzers

Cortex Analyzers Repository

Language:PythonLicense:AGPL-3.0Stargazers:3Issues:2Issues:0

CVE-2019-19781

Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]

Language:ShellStargazers:3Issues:2Issues:0

RedPeanut

RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.

Language:C#License:BSD-3-ClauseStargazers:3Issues:3Issues:0

CVE-2019-11510

Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)

Language:ShellStargazers:2Issues:2Issues:0

cve-2021-21985_exp

cve-2021-21985 exploit

Language:PythonStargazers:2Issues:2Issues:0

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday