-
CERT-EU
- Brussels, Beligum
-
02:05
(UTC +01:00)
Lists (1)
Sort Name ascending (A-Z)
Starred repositories
Vite & Vue powered static site generator.
I created the world's first ever OnlyFans notification ROBOT!
Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall to dump in-memory PE files and reconstruct imports.
Malware Configuration And Payload Extraction
Improvements to Elastic YARA rules
Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.
Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clie…
Portable Elvish Zip format - a polyglot format and a compiler for it
Establishes persistence on a Linux system by creating a udev rule that triggers the execution of a specified payload (binary or script)
Sysmon configuration file template with default high-quality event tracing
Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/
Stand up a simple Elastic container with Kibana, Fleet, and the Detection Engine
log-slapper is an open-source offensive security tool designed for red-team operations as the post-exploit module and assessing your Splunk's security.
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
AssemblyLine 4: File triage and malware analysis
A set of Zeek scripts to detect ATT&CK techniques.
🐬 A collection of awesome resources for the Flipper Zero device.
The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!
A curated list of GPT agents for cybersecurity
A collection of data fetchers, and simple quarterly and yearly CVE forecasting models.
Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated!