Skip to content
View JanoutV's full-sized avatar
  • CERT-EU
  • Brussels, Beligum
  • 02:05 (UTC +01:00)

Block or report JanoutV

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

opencti-operator - charm repository.

Python 1 5 Updated Dec 23, 2025

Vite & Vue powered static site generator.

TypeScript 16,625 2,608 Updated Dec 8, 2025

Windows Shortcut file (LNK) parser

Python 110 21 Updated Nov 17, 2025

I created the world's first ever OnlyFans notification ROBOT!

107 21 Updated Apr 17, 2024

Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall to dump in-memory PE files and reconstruct imports.

Python 1,337 171 Updated Jul 9, 2022

Malware Configuration And Payload Extraction

Python 2,870 516 Updated Dec 23, 2025

Improvements to Elastic YARA rules

YARA 3 Updated Jun 20, 2024

Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.

53 4 Updated Oct 23, 2024

Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clie…

C# 432 69 Updated Dec 11, 2025

Portable Elvish Zip format - a polyglot format and a compiler for it

C 1 Updated Sep 16, 2024

Establishes persistence on a Linux system by creating a udev rule that triggers the execution of a specified payload (binary or script)

Go 146 22 Updated Aug 26, 2024

Red Hat Brno Lunch Picker

Python 13 10 Updated Oct 9, 2025

Sysmon configuration file template with default high-quality event tracing

5,323 1,816 Updated Jul 3, 2024

Windows Events Attack Samples

HTML 2,484 425 Updated Jan 24, 2023

Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/

Python 127 13 Updated Sep 24, 2023

HASH (HTTP Agnostic Software Honeypot)

JavaScript 141 8 Updated May 1, 2024

🔍 Google from the terminal

Python 6,168 532 Updated Nov 13, 2021

Stand up a simple Elastic container with Kibana, Fleet, and the Detection Engine

Shell 512 91 Updated Dec 11, 2025

log-slapper is an open-source offensive security tool designed for red-team operations as the post-exploit module and assessing your Splunk's security.

Go 24 4 Updated Sep 19, 2024

Web path scanner

Python 13,775 2,410 Updated Oct 20, 2025

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Python 12,541 2,677 Updated Nov 19, 2025

AssemblyLine 4: File triage and malware analysis

Python 405 27 Updated Dec 22, 2025

Valhalla API Client

Python 70 16 Updated Jan 18, 2023

A set of Zeek scripts to detect ATT&CK techniques.

Zeek 620 83 Updated Jun 26, 2024

🐬 A collection of awesome resources for the Flipper Zero device.

22,427 993 Updated Sep 27, 2024

The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!

C 9,812 709 Updated Nov 19, 2024

A curated list of GPT agents for cybersecurity

6,368 709 Updated Jul 21, 2024

A collection of data fetchers, and simple quarterly and yearly CVE forecasting models.

Jupyter Notebook 44 4 Updated Oct 1, 2025

MISP Playbooks

Jupyter Notebook 222 28 Updated Oct 14, 2025

Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated!

Python 1,237 1,881 Updated Dec 24, 2025
Next