Skip to content
View pbu's full-sized avatar
Block or Report

Block or report pbu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

PowerShell 537 101 Updated Dec 12, 2021

Project for tracking publicly disclosed DLL Hijacking opportunities.

633 68 Updated Aug 12, 2024

Operational Technology (OT) Simulator

Go 24 5 Updated Aug 7, 2024

Ghidra plugin for HashDB

Java 19 2 Updated Oct 11, 2023

Research notes

Jupyter Notebook 106 14 Updated Jul 12, 2024

Quickly debug shellcode extracted during malware analysis

C 546 82 Updated May 23, 2023

Experiment with BACnet stack clients and servers in a single machine docker compose framework

Dockerfile 10 11 Updated Mar 18, 2019

🦆 Malduck is your ducky companion in malware analysis journeys

Python 309 32 Updated Jun 19, 2024

Awesome Security lists for SOC/CERT/CTI

Python 582 65 Updated Aug 17, 2024

APT & CyberCriminal Campaign Collection

YARA 3,598 910 Updated Jul 25, 2024

Automated Android custom unpacker generator

Java 242 19 Updated Jul 1, 2024

Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.

Python 178 11 Updated Jul 29, 2024

grepcidr can be used to filter a list of IP addresses against one or more Classless Inter-Domain Routing (CIDR) specifications, or arbitrary networks

C 23 3 Updated Sep 21, 2023

High performance search for IP addresses and CIDR ranges

C 21 5 Updated Aug 3, 2023

A pySigma wrapper to manage detection rules.

Python 12 1 Updated Aug 16, 2024

IDA plugin for UEFI firmware analysis and reverse engineering automation

C++ 833 99 Updated Aug 13, 2024

CAN Commander is a comprehensive tool designed for the reverse engineering of CAN (Controller Area Network) bus systems. This project aims to provide a robust platform for automotive enthusiasts, e…

C++ 494 40 Updated Jun 9, 2024

Script deobfuscator

Rust 45 1 Updated Jul 4, 2024

The goal of this project is to help researchers/investigaters to export the decrypted TLS content into a PCAP

Python 6 1 Updated Jul 4, 2024

A curated list of awesome embedded and IoT security resources.

1,708 234 Updated Oct 17, 2023

Industrial datasets - datasets for evaluating industrial intrusion detection systems on IPAL.

Python 32 6 Updated Mar 7, 2024

Community reconstruction of the legacy JSON NVD Data Feeds. This project uses and redistributes data from the NVD API but is neither endorsed nor certified by the NVD.

Shell 101 13 Updated Aug 17, 2024

ICS security resources

Lua 84 20 Updated Jul 14, 2024

Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)

Python 221 43 Updated Apr 3, 2024

Documentation and scripts to properly enable Windows event logs.

Batchfile 517 49 Updated Sep 20, 2023

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 1,980 270 Updated Jun 7, 2023

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 1,943 367 Updated Apr 12, 2024
Python 393 40 Updated Feb 24, 2024

Cybersecurity oriented awesome list

947 100 Updated Aug 16, 2024

cloudgrep is grep for cloud storage

Python 307 15 Updated Aug 12, 2024
Next