Giter VIP home page Giter VIP logo

Steve's Projects

malware_analysis icon malware_analysis

This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.

malwaresourcecode icon malwaresourcecode

Collection of malware source code for a variety of platforms in an array of different programming languages.

malwless icon malwless

Test Blue Team detections without running any attack.

malwoverview icon malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.

manspider icon manspider

Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!

mdatp icon mdatp

Microsoft 365 Defender - Resource Hub

medusa icon medusa

Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic

melody icon melody

Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulation.

memlabs icon memlabs

Educational, CTF-styled labs for individuals interested in Memory Forensics

memoptix icon memoptix

A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.

memprocfs-analyzer icon memprocfs-analyzer

MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR

memray icon memray

Memray is a memory profiler for Python

mercury icon mercury

Mercury: network metadata capture and analysis

mfasweep icon mfasweep

A tool for checking if MFA is enabled on multiple Microsoft Services

microburst icon microburst

A collection of scripts for assessing Microsoft Azure security

mimikatz icon mimikatz

A little tool to play with Windows security

mindmap icon mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

mindmaps icon mindmaps

#ThreatHunting #DFIR #Malware #Detection Mind Maps

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.