wzr's repositories

Language:JavaScriptStargazers:1Issues:3Issues:0

yar4m

Yara rules repo on malware

License:GPL-2.0Stargazers:1Issues:2Issues:0

API-malwr.com

(Unofficial) Python API for https://malwr.com/

Language:PythonStargazers:0Issues:0Issues:0

bro-pdns

Passive DNS collection using Bro

Language:PythonStargazers:0Issues:2Issues:0

crits

CRITs - Collaborative Research Into Threats

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

django-project-wzr

The sample project layout from the book, "Two Scoops of Django 1.5 and 1.6"

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ejabberd

Robust, ubiquitous and massively scalable Jabber / XMPP Instant Messaging platform

Language:ErlangLicense:NOASSERTIONStargazers:0Issues:2Issues:0

elasticsearch-gmail

Index your Gmail Inbox with Elasticsearch

Language:PythonStargazers:0Issues:0Issues:0

es_email_intel

Extract IOCs from emails, store them in ElasticSearch, and generate mails and feeds based on the data

Language:PythonStargazers:0Issues:2Issues:0

GithubDownloader

Find and download files from multiple Github repositories

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

gummer

Gummer, a framework for hunting APTs

Language:PythonStargazers:0Issues:2Issues:0

hidden-tear

an open source ransomware-like file crypter

Language:C#Stargazers:0Issues:0Issues:0

homebrew

The missing package manager for OS X.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

IDAPython

My collection of IDAPython scripts.

Language:PythonStargazers:0Issues:0Issues:0

iocminion

Just another tool to extract Indicator of compromise (ioc) from files

Language:PythonStargazers:0Issues:2Issues:0

iocs

FireEye Publicly Shared Indicators of Compromise (IOCs)

License:Apache-2.0Stargazers:0Issues:0Issues:0

macaroni_server

A REST API server for yara event notifications. Mapping file hashes to yara signatures in Elasticsearch for easy hash lookup or finding hashes by search yara signature names.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

malicious-domain-profiling

Automatically exported from code.google.com/p/malicious-domain-profiling

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

morris-worm

The original Morris Worm source code

Language:CStargazers:0Issues:0Issues:0

Noriben

Noriben - Portable, Simple, Malware Analysis Sandbox

Language:PythonStargazers:0Issues:0Issues:0

rough-auditing-tool-for-security

Automatically exported from code.google.com/p/rough-auditing-tool-for-security

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:8

simple-rootkit

A simple attack against gcc and Python via kernel module, with highly detailed comments.

License:GPL-2.0Stargazers:0Issues:0Issues:0

Snowman

A rule management system for Snort IDS

Language:PythonStargazers:0Issues:2Issues:0

splunk_query

Submit a query to splunk (api) via a python script.

Language:PythonStargazers:0Issues:0Issues:0

tlp

threat language parser

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

vot.ar

VOT.AR - Sistema de Voto Electrónico

Language:PythonStargazers:0Issues:0Issues:0

write-ups-2014

Wiki-like CTF write-ups repository, maintained by the community. 2014

Language:PythonStargazers:0Issues:0Issues:0

write-ups-2015

Wiki-like CTF write-ups repository, maintained by the community. 2015

Language:HTMLStargazers:0Issues:0Issues:0

x14.08-coverstory-blizzard

Материалы к статье "Натягиваем Blizzard Warden"

Language:CLicense:MITStargazers:0Issues:2Issues:0

x509test

A Python3 software that validates a client's side SSL/TLS application's X509 verification process

License:BSD-3-ClauseStargazers:0Issues:0Issues:0