-
vulnerability.ch
- Switzerland
- http://camichel.com
-
deepdarkCTI Public
Forked from fastfire/deepdarkCTICollection of Cyber Threat Intelligence sources from the deep and dark web
-
-
email-headers-highlight Public
Forked from latonis/email-headers-highlightMIT License UpdatedMay 28, 2025 -
awesome_threat_intel_blogs Public
Forked from muchdogesec/awesome_threat_intel_blogsA curated list of Awesome Threat Intelligence Blogs from the DOGESEC community.
Other UpdatedAug 22, 2024 -
Ransomware-Tool-Matrix Public
Forked from BushidoUK/Ransomware-Tool-MatrixA resource containing all the tools each ransomware gangs uses
UpdatedAug 17, 2024 -
malware-bazaar Public
Python scripts for Malware Bazaar
-
SECurityTr8Ker Public
Forked from pancak3lullz/SECurityTr8KerSECurityTr8Ker monitors the SEC's RSS feed for 8-K filings with cybersecurity incident materials (item 1.05).
Python UpdatedJan 23, 2024 -
black-basta-buster Public
Forked from srlabs/black-basta-busterPython GNU Affero General Public License v3.0 UpdatedDec 27, 2023 -
-
mitre_attack_csv Public
Forked from sduff/mitre_attack_csvMITRE ATT&CK in CSV form
-
yara-scan-service Public
Repository for scripts and tips for "Yara Scan Service"
-
-
-
-
logging-log4j2 Public
Forked from apache/logging-log4j2Apache Log4j 2 is an upgrade to Log4j that provides significant improvements over its predecessor, Log4j 1.x, and provides many of the improvements available in Logback while fixing some inherent p…
Java Apache License 2.0 UpdatedDec 16, 2021 -
-
JNDI-Exploit-Kit Public
Forked from pimps/JNDI-Exploit-KitJNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps v…
Java MIT License UpdatedDec 13, 2021 -
-
-
malware_analysis-1 Public
Forked from telekom-security/malware_analysisThis repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.
YARA UpdatedJul 8, 2021 -
CVE-2021-34527_PowerShell Public
Forked from calebstewart/CVE-2021-1675Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
-
CVE-2021-1675 Public
Forked from cube0x0/CVE-2021-1675Impacket implementation of CVE-2021-1675
-
-
misp-galaxy Public
Forked from MISP/misp-galaxyClusters and elements to attach to MISP events or attributes (like threat actors)
Python Other UpdatedMar 31, 2021 -
misp-modules Public
Forked from MISP/misp-modulesModules for expansion services, import and export in MISP
Python GNU Affero General Public License v3.0 UpdatedMar 13, 2021 -
PyMISP Public
Forked from MISP/PyMISPPython library using the MISP Rest API
Python Other UpdatedFeb 17, 2021 -
jbxapi Public
Forked from joesecurity/jbxapiPython API wrapper for the Joe Sandbox API.
Python MIT License UpdatedFeb 16, 2021 -
-
-
red_team_tool_countermeasures Public
Forked from mandiant/red_team_tool_countermeasuresYARA Other UpdatedDec 10, 2020