Skip to content
View csimpson4's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report csimpson4

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A set of Zeek scripts to detect ATT&CK techniques.

Zeek 544 72 Updated Jun 26, 2024

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made w…

PowerShell 1,856 181 Updated Jul 9, 2024

Repo with supporting material for the talk titled "Cracking the Beacon: Automating the extraction of implant configurations"

PowerShell 11 Updated Aug 15, 2022

Extract files from network traffic with Zeek.

Zeek 100 47 Updated Mar 17, 2020

Bro scripts for the ROCK platform. http:https://rocknsm.io

Zeek 33 9 Updated Jul 2, 2023
Python 152 27 Updated Dec 6, 2018

Detection of obfuscated Powershell commands

Jupyter Notebook 52 2 Updated Jul 24, 2023

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Jupyter Notebook 4,434 2,925 Updated Aug 10, 2024

Full of public notes and Utilities

HTML 81 12 Updated May 16, 2024
PowerShell 15 2 Updated Aug 15, 2022

Online hash checker for Virustotal and other services

Python 805 147 Updated May 13, 2024

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Th…

Python 2,907 441 Updated Jul 17, 2024

Learn regex the easy way

45,432 6,245 Updated Feb 23, 2024

Zeek-Formatted Threat Intelligence Feeds

Zeek 334 46 Updated Aug 10, 2024

Suricata Language Server is an implementation of the Language Server Protocol for Suricata signatures. It adds syntax check, hints and auto-completion to your preferred editor once it is configured.

Python 60 7 Updated Apr 25, 2024

A Workflow Engine for Offensive Security

Go 5,223 870 Updated May 27, 2024

A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for further processing!

Python 32 7 Updated Aug 18, 2022

Cuckoo 3 is a Python 3 open source automated malware analysis system.

Python 590 76 Updated Jul 12, 2024

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

C 831 111 Updated Jan 20, 2022

Fast Incident Response

Python 1,709 509 Updated Aug 6, 2024

Malware samples, analysis exercises and other interesting resources.

HTML 1,442 226 Updated Jan 13, 2024

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

JavaScript 751 81 Updated Oct 5, 2023

A not so awesome list of malware gems for aspiring malware analysts

784 149 Updated Feb 7, 2023

Collaborative Incident Response platform

JavaScript 1,004 152 Updated Aug 9, 2024

misc yara rules

YARA 9 3 Updated Dec 15, 2022

Student-created Linux Binary Exploitation course taught at George Mason University in the Spring and Fall semesters of 2021.

C 6 3 Updated Dec 29, 2021

Labs for Practical Malware Analysis & Triage

HCL 815 187 Updated Apr 19, 2024

Detection Ideas & Rules repository.

178 28 Updated Sep 10, 2021

Threat Hunter's Knowledge Base

21 3 Updated Dec 27, 2021
Next