Thanat0s's repositories

Chall_Tools

Tools for security challenges

YaraManager

Web based Manager for Yara Rules

Language:PythonLicense:GPL-2.0Stargazers:6Issues:0Issues:0

Zx81_2_Composite

Schematics for converting a ZX81 output to clean composite.

Stargazers:6Issues:0Issues:0

c2id

Check for Panel

Yaramoi

My few Yara rules

Language:PythonStargazers:2Issues:2Issues:0

eml_parser

python eml parser module

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

squonk

I learn RoR ... don't look :)

Language:RubyStargazers:1Issues:3Issues:0

TinyBME280

An interface to allow you to use the Bosch BME280 sensor from an ATtiny processor.

Language:C++Stargazers:1Issues:0Issues:0

DELETE_TinyBMP280

Arduino-IDE library to drive a BMP280/BMP180 sensor using an Attiny class MCU - Based on ADAFRUIT_BMP280_Library

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DELETE_tinywire_BMP280_Library

Arduino Library for BMP280 sensors

Stargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

lookyloo

Lookyloo is a web interface allowing to scrape a website and then displays a tree of domains calling each other.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

misp-galaxy

Clusters and elements to attach to MISP events or attributes (like threat actors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

misp-taxonomies

Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.

Language:ShellStargazers:0Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonStargazers:0Issues:0Issues:0

polarising-pine

Set of PoC for exploits for QRadar SIEM

Language:PythonStargazers:0Issues:0Issues:0

pystemon

Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

python-libnmap

libnmap is a python library to run nmap scans, parse and diff scan results. It supports python 2.6 up to 3.4. It's wonderful.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

rfcat

RfCat - swiss-army knife of ISM band radio

License:NOASSERTIONStargazers:0Issues:0Issues:0

sguil

Sguil client for NSM

Language:TclLicense:GPL-3.0Stargazers:0Issues:2Issues:0

skyscraper

Powerful and versatile game scraper written in c++

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0

T2008_thermometre

BME280 Based + Attiny85 + SSD1306

Language:C++Stargazers:0Issues:3Issues:0
Language:C++Stargazers:0Issues:0Issues:0

T2103_ValSouffle

Blow Gun controller for CNC

Language:C++Stargazers:0Issues:0Issues:0

T2104_wardrobe_closer

Nightmare for Kids

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Template_platformio

Basic template platformio attiny84 & arduino

Language:C++Stargazers:0Issues:0Issues:0

Unprotect_Submission

Repository to publish your evasion techniques and contribute to the project

Stargazers:0Issues:0Issues:0

volatility-autoruns

Autoruns plugin for the Volatility framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

whatsapp-viewer

Small tool to display chats from the Android msgstore.db database (crypt12)

Language:CLicense:MITStargazers:0Issues:0Issues:0