- Anywhere
- http://medium.com/@Sebdraven
- @Sebdraven
Highlights
- Pro
-
-
esiea-secure-edition.github.io Public
Forked from esiea-secure-edition/esiea-secure-edition.github.io -
-
stalkerware-indicators Public
Forked from AssoEchap/stalkerware-indicatorsIndicators of stalkerware apps
YARA UpdatedApr 9, 2025 -
-
lookyloo Public
Forked from Lookyloo/lookylooLookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.
Python Other UpdatedJan 16, 2025 -
Dictionnaire_Cyber Public
Forked from nams-m82/Dictionnaire_CyberProjet de dictionnaire Cybersécurité et réseaux
UpdatedNov 11, 2024 -
misp-taxonomies Public
Forked from MISP/misp-taxonomiesTaxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Python Other UpdatedOct 1, 2024 -
Obfuscapk Public
Forked from ClaudiuGeorgiu/ObfuscapkAn automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques
Python MIT License UpdatedJul 27, 2024 -
misp-galaxy Public
Forked from MISP/misp-galaxyClusters and elements to attach to MISP events or attributes (like threat actors)
Python Other UpdatedJul 25, 2024 -
qbindiff Public
Forked from quarkslab/qbindiffQuarkslab Bindiffer but not only !
Python Apache License 2.0 UpdatedMay 23, 2024 -
T-ELF Public
Forked from lanl/T-ELFTensor Extraction of Latent Features (T-ELF). Within T-ELF's arsenal are non-negative matrix and tensor factorization solutions, equipped with automatic model determination (also known as the estim…
Python Other UpdatedMay 13, 2024 -
xzbot Public
Forked from amlweems/xzbotnotes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)
Go UpdatedApr 1, 2024 -
misp-objects Public
Forked from MISP/misp-objectsDefinition and description of MISP objects
Python Other UpdatedMar 18, 2024 -
TETRA_crypto Public
Forked from MidnightBlueLabs/TETRA_cryptoC Apache License 2.0 UpdatedAug 9, 2023 -
-
Bibliography Public
Forked from M82-project/Bibliographybibliographie cyber publique du M82_project
TeX UpdatedJul 3, 2023 -
PyMISPGalaxies Public
Forked from MISP/PyMISPGalaxiesPythonic way to work with the galaxies defined there: https://github.com/MISP/misp-galaxy
Python BSD 3-Clause "New" or "Revised" License UpdatedApr 26, 2023 -
pandora Public
Forked from pandora-analysis/pandoraPandora is an analysis framework to discover if a file is suspicious and conveniently show the results
Python GNU Affero General Public License v3.0 UpdatedMar 13, 2023 -
-
IOCmite Public
Create dataset for suricata with indicators of MISP instances and add sightings in MISP if an indicator of dataset generates an alert
-
idc_importer Public
Forked from Cryptogenic/idc_importerA Binary Ninja plugin for importing IDC database dumps from IDA.
Python MIT License UpdatedMay 12, 2022 -
misp-modules Public
Forked from MISP/misp-modulesModules for expansion services, import and export in MISP
-
-
Cursed.Reactor Public
Forked from CursedLand/Cursed.ReactorFull .Net Reactor UnPacker 🙂 Except VM & NecroBit
C# UpdatedFeb 16, 2021 -
capa Public
Forked from mandiant/capaThe FLARE team's open-source tool to identify capabilities in executable files.
Python Apache License 2.0 UpdatedDec 16, 2020 -
CapaExplorer Public
Forked from reb311ion/CapaExplorerCapa analysis importer for Ghidra.
Python MIT License UpdatedDec 2, 2020 -
twint Public
Forked from quentin-derosin/twintAn advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.
-
zeek_anomaly_detector Public
Forked from stratosphereips/zeek_anomaly_detectorAn anomaly detector for conn.log files in Zeek/Bro. Completely Automatic
Python UpdatedApr 1, 2020 -