Skip to content
View mthcht's full-sized avatar
🏠
Working from home
🏠
Working from home

Sponsors

@kick707

Highlights

  • Pro

Organizations

@lolc2

Block or report mthcht

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

OpenCTI.BR ThreatFeeds Public Repository

109 14 Updated Jan 30, 2025

A security analysis tool that identifies DNS queries made by browser extensions, empowering security teams to detect and investigate suspicious activities.

Python 68 4 Updated Jan 29, 2025

AVML - Acquire Volatile Memory for Linux

Rust 901 78 Updated Jan 28, 2025

Read Windows message table entries.

C# 10 2 Updated Feb 5, 2023

Tool designed to exfiltrate OneDrive Business OCR Data

Python 8 1 Updated Jan 27, 2025

Tool designed to exfiltrate OneDrive Business OCR Data

C 91 8 Updated Jan 27, 2025
JavaScript 3 2 Updated Jan 28, 2025

lolC2 is a collection of C2 frameworks that leverage legitimate services to evade detection

HTML 54 2 Updated Jan 27, 2025

Venture: Cross-Platform GUI tool for parsing and analyzing Windows event logs

TypeScript 72 3 Updated Jan 23, 2025

🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.

Python 60 4 Updated Jan 15, 2025

DFIR LABS - A compilation of challenges that aims to provide practice in simple to advanced concepts in the following topics: Digital Forensics, Incident Response, Malware Analysis and Threat Hunting.

Python 152 11 Updated Jan 25, 2025

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

PowerShell 540 80 Updated Jan 24, 2025

A Kubernetes deployable instance of GroundX for document parsing, storage, and search.

HCL 481 29 Updated Jan 28, 2025

A fast CSV command line toolkit written in Rust.

Rust 10,486 324 Updated Jun 20, 2024

A simple application that extracts your IoCs from garbage input and checks their reputation using multiple CTI services.

HTML 245 17 Updated Jan 29, 2025

Repository with selected IOCs and YARA rules for threat hunting.

YARA 35 11 Updated Dec 29, 2024

A repository of credential stealer formats

YARA 172 19 Updated Jan 21, 2025

Cheat sheet to detect and remove linux kernel rootkit

47 9 Updated Dec 16, 2024

Sophos-originated indicators-of-compromise from published reports

YARA 559 114 Updated Jan 21, 2025

A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.

384 40 Updated Dec 29, 2024

The Linux port of the Sysinternals Sysmon tool.

C 254 34 Updated Jan 28, 2025

A specification and style guide for YARA rules

44 3 Updated Feb 17, 2024

Sigma Rules Threat Intelligence, Threat Hunting

5 2 Updated Jan 3, 2025

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

7,408 1,415 Updated Sep 25, 2024

USN Journal full path builder

Python 54 4 Updated Sep 16, 2024
Python 12 Updated Jan 27, 2025

a tiny program to consume from ETW providers for research

Go 46 4 Updated Jan 4, 2025

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

C++ 949 253 Updated Sep 24, 2023

Ansible Roles for Ludus

Jinja 6 1 Updated Jan 6, 2025

Depix is a PoC for a technique to recover plaintext from pixelized screenshots.

Python 157 13 Updated Dec 24, 2024
Next