Hilton (hilt86)

hilt86

Geek Repo

Company:Threatbear Cybersecurity

Location:Australia

Twitter:@threatbear_co

Github PK Tool:Github PK Tool

Hilton's starred repositories

mvt

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Language:PythonLicense:NOASSERTIONStargazers:10094Issues:250Issues:287

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonLicense:Apache-2.0Stargazers:4775Issues:154Issues:120

TinyCheck

TinyCheck allows you to easily capture network communications from a smartphone or any device which can be associated to a Wi-Fi access point in order to quickly analyze them. This can be used to check if any suspect or malicious communication is outgoing from a smartphone, by using heuristics or specific Indicators of Compromise (IoCs). In order to make it working, you need a computer with a Debian-like operating system and two Wi-Fi interfaces. The best choice is to use a Raspberry Pi (2+) a Wi-Fi dongle and a small touch screen. This tiny configuration (for less than $50) allows you to tap any Wi-Fi device, anywhere.

Language:PythonLicense:Apache-2.0Stargazers:3065Issues:81Issues:84

volatility3

Volatility 3.0 development

Language:PythonLicense:NOASSERTIONStargazers:2441Issues:56Issues:519

windows_hardening

HardeningKitty and Windows Hardening Settings

Language:PowerShellLicense:MITStargazers:2289Issues:69Issues:60

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2178Issues:144Issues:12

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:2022Issues:92Issues:96

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:1968Issues:66Issues:15

CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:1814Issues:66Issues:695

Security-Datasets

Re-play Security Events

Language:PowerShellLicense:MITStargazers:1576Issues:93Issues:37

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

matano

Open source security data lake for threat hunting, detection & response, and cybersecurity analytics at petabyte scale on AWS

Language:RustLicense:Apache-2.0Stargazers:1421Issues:22Issues:105

OSSEM

Open Source Security Events Metadata (OSSEM)

Language:PythonLicense:MITStargazers:1223Issues:106Issues:39

PowerShellArsenal

A PowerShell Module Dedicated to Reverse Engineering

Invoke-DOSfuscation

Cmd.exe Command Obfuscation Generator & Detection Test Harness

Language:PowerShellLicense:Apache-2.0Stargazers:799Issues:28Issues:2

WinPmem

The multi-platform memory acquisition tool.

Language:CLicense:Apache-2.0Stargazers:647Issues:25Issues:34

alerting-detection-strategy-framework

A framework for developing alerting and detection strategies for incident response.

License:MITStargazers:641Issues:278Issues:0

Fermion

Fermion, an electron wrapper for Frida & Monaco.

Language:CSSLicense:BSD-3-ClauseStargazers:640Issues:23Issues:14
Language:C++License:NOASSERTIONStargazers:468Issues:17Issues:15

issue-status

A flexible, modern and blazingly fast ☄️ status page

Language:TypeScriptLicense:MITStargazers:254Issues:5Issues:42

MDEtester

MDE Tester is designed to help testing various features in Microsoft Defender for Endpoint.

Language:PowerShellLicense:BSD-3-ClauseStargazers:183Issues:6Issues:2

sagan

Sagan is a multi-threads, high performance log analysis engine. At it's core, Sagan similar to Suricata/Snort but with logs rather than network packets.

Language:CLicense:GPL-2.0Stargazers:152Issues:8Issues:77

Phishpedia

Official Implementation of "Phishpedia: A Hybrid Deep Learning Based Approach to Visually Identify Phishing Webpages" USENIX'21

Language:PythonLicense:MITStargazers:118Issues:3Issues:29

mikrotik_authentication

Proofs of concept which successfully authenticate with MikroTik Winbox and MAC Telnet servers running on RouterOS version 6.45.1+

Language:PythonLicense:Apache-2.0Stargazers:73Issues:4Issues:3

sightingdb

SightingDB is a database for Sightings

Language:RustLicense:MITStargazers:21Issues:4Issues:6

idun

DomainsProject.org HTTP worker

Language:GoLicense:BSD-3-ClauseStargazers:20Issues:4Issues:1

freya

DomainsProject.org DNS worker

Language:GoLicense:BSD-3-ClauseStargazers:17Issues:3Issues:0
Language:GoLicense:MITStargazers:13Issues:1Issues:0

speeve

speeve spews EVE

Language:GoLicense:MITStargazers:8Issues:5Issues:0

SecuritySnacks

SecuritySnack data that doesn't fit into a single tweet.

Language:Jupyter NotebookStargazers:6Issues:5Issues:0