- France
- @WikiJM
Lists (1)
Sort Name ascending (A-Z)
Stars
- All languages
- Assembly
- AutoHotkey
- AutoIt
- Batchfile
- C
- C#
- C++
- CSS
- CoffeeScript
- Dart
- Dockerfile
- Go
- Groovy
- HCL
- HTML
- Inno Setup
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- Lua
- MATLAB
- Makefile
- PHP
- Pascal
- Perl
- PowerShell
- Python
- Reason
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- Scala
- Shell
- Swift
- TeX
- TypeScript
- VBA
- VBScript
- VCL
- Visual Basic
- Visual Basic .NET
- Vue
- XSLT
- YARA
Documentation and tools to curate Sigma rules for Windows event logs into easier to parse rules.
This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.
https://red.flag.domains publications enriched
Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!
Defanged Indicator of Compromise (IOC) Extractor.
Simple powershell script to remove stubborn Bluetooth devices
A simple tool for visually comparing two PDF files
Digital Forensics artifact repository
Jeedom plugin to interface as a client with an MQTT broker.
Graphical program used to map keyboard buttons and mouse controls to a gamepad. Useful for playing games with no gamepad support.
Windows software for sharing locally connected USB devices to other machines, including Hyper-V guests and WSL 2.
A small crappy script I wrote that converts the Sigma Windows Process Creation events to KQL via PySigma. Designed for CI/CD
Cloudflare Workers urlscan.io submission script
Volatility3 plugins developed and maintained by the community
Volatility 3.0 development
Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.
Baseline a Windows System against LOLBAS
A very simple URL shortner built on top of Cloudflare Workers.
Free, simple, and intuitive online database diagram editor and SQL generator.
Converting your Burp Suite projects into JSON APIs which can be viewed with Swagger editor or imported into Postman.
A forensic open-source parser module for Autopsy that allows extracting the messages, comments, posts, contacts, calendar entries and reactions from a Microsoft Teams IndexedDB LevelDB database.
A toolkit for the post-mortem examination of Docker containers from forensic HDD copies