caar2000's repositories

alert_manager

Extended Splunk Alert Manager with advanced reporting on alerts, workflows (modify assignee, status, severity) and auto-resolve features

Language:PythonStargazers:0Issues:0Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:0Issues:2Issues:0

blocklist-ipsets

ipsets dynamically updated with firehol's update-ipsets.sh script

Language:ShellStargazers:0Issues:2Issues:0

BlockWindows

Stop Windows 10 Nagging and Spying. Works with Win7-10

Language:BatchfileStargazers:0Issues:0Issues:0

blue

Scripts that are suited for blue teams

Language:PythonStargazers:0Issues:0Issues:0

bro-scripts

Various Bro scripts

Language:BroStargazers:0Issues:0Issues:0

combine

Tool to gather Threat Intelligence indicators from publicly available sources

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:0Issues:2Issues:0

FIR

Fast Incident Response

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Hammer

A web vulnerability scanner framework

Language:RubyLicense:GPL-2.0Stargazers:0Issues:0Issues:0

kali-cloud-build

Script to create Kali Linux Amazon Machine Images (AMIs)

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Loki

Loki - Simple IOC and Incident Response Scanner

Language:PythonStargazers:0Issues:2Issues:0

malcom

Malcom - Malware Communications Analyzer

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

maltrieve

A tool to retrieve malware directly from the source for security researchers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

malware

检测

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

OTX-Python-SDK

Open Threat Exchange is an open community that allows participants to learn about the latest threats, research indicators of compromise observed in their environments, share threats they have identified, and automatically update their security infrastructure with the latest indicators to defend their environment.

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pemcrack

Cracks SSL PEM files that hold encrypted private keys. Brute forces or dictionary cracks. This code is extraordinarily slow, DON'T JUDGE ME!!!

Language:CStargazers:0Issues:0Issues:0

pyminifier

Pyminifier is a Python code minifier, obfuscator, and compressor.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

scripts

Scripts I use during pentest engagements.

Language:PythonStargazers:0Issues:2Issues:0

search-engine-optimization

:mag: A helpful checklist / collection of Search Engine Optimization (SEO) tips and technics.

Language:HTMLStargazers:0Issues:0Issues:0

STIXtego

set of entities for Maltego including common STIX objects and several flavors of kill chain.

Stargazers:0Issues:0Issues:0

threat_intel

Gather and compile open source threat intelligence feeds.

Language:PythonStargazers:0Issues:0Issues:0

threat_note

DPS' Lightweight Investigation Notebook

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

threatHawk

Threat Intel Tool

Language:PythonStargazers:0Issues:0Issues:0

utilitybelt

A Python library for being a CND Batman....

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

VirusTotalApi

VirusTotal Full api

Language:PythonStargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

yarAnalyzer

Yara Rule Analyzer and Statistics

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

yarGen

A Yara Bulk Rule Generator

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0