Corsin Camichel (cocaman)

cocaman

Geek Repo

Company:vulnerability.ch

Location:Switzerland

Home Page:http://camichel.com

Github PK Tool:Github PK Tool

Corsin Camichel's repositories

malware-bazaar

Python scripts for Malware Bazaar

Language:PythonLicense:CC-BY-SA-4.0Stargazers:138Issues:13Issues:4

yara-scan-service

Repository for scripts and tips for "Yara Scan Service"

Language:PythonLicense:CC0-1.0Stargazers:20Issues:4Issues:1

analysis_scripts

Collection of scripts used to analyse malware or emails

Language:PythonLicense:CC0-1.0Stargazers:19Issues:4Issues:1

retefe

Artefacts from various retefe campaigns

Language:PowerShellStargazers:10Issues:2Issues:0
Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Language:C#Stargazers:1Issues:1Issues:0

CVE-2021-34527_PowerShell

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Language:PowerShellStargazers:1Issues:1Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:1Issues:0Issues:0

mitre_attack_csv

MITRE ATT&CK in CSV form

Language:PythonStargazers:1Issues:0Issues:0
Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

IntelOwl

Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

jbxapi

Python API wrapper for the Joe Sandbox API.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

log4j_security

Historic copy of the Log4j 2.x security page

Language:HTMLStargazers:0Issues:3Issues:0
Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

logging-log4j2

Apache Log4j 2 is an upgrade to Log4j that provides significant improvements over its predecessor, Log4j 1.x, and provides many of the improvements available in Logback while fixing some inherent problems in Logback's architecture.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

malware_analysis-1

This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.

Language:YARAStargazers:0Issues:1Issues:0

misp-galaxy

Clusters and elements to attach to MISP events or attributes (like threat actors)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

misp-modules

Modules for expansion services, import and export in MISP

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

PyMISP

Python library using the MISP Rest API

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:YARALicense:NOASSERTIONStargazers:0Issues:1Issues:0

SECurityTr8Ker

SECurityTr8Ker monitors the SEC's RSS feed for 8-K filings with cybersecurity incident materials (item 1.05).

Language:PythonStargazers:0Issues:0Issues:0

sublime

Sublime Detection Rules

License:Apache-2.0Stargazers:0Issues:1Issues:0
Language:C#Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0