Skip to content
View ELMERIKH's full-sized avatar
💀
💀

Highlights

  • Pro

Organizations

@project-imx

Block or report ELMERIKH

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

BLUE

26 repositories

Main Sigma Rule Repository

Python 8,182 2,168 Updated Sep 22, 2024

A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.

PowerShell 148 18 Updated May 21, 2024

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Th…

Python 2,929 443 Updated Jul 17, 2024

ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.

C# 290 67 Updated Mar 20, 2024

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made w…

PowerShell 1,891 184 Updated Jul 9, 2024

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…

C 10,864 1,384 Updated Sep 28, 2024

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

PowerShell 575 55 Updated May 30, 2024

A static analyzer for PE executables.

YARA 1,010 160 Updated Jan 3, 2024

ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments. This repo is a mirror of https://gitlab.com/d0ubl3g/industrial-security-audi…

Python 56 22 Updated Nov 13, 2023

Qradar_cheat_sheet

6 1 Updated Dec 22, 2018

Sigma rules to share with the community

Python 113 14 Updated Sep 21, 2024

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

3,612 638 Updated Jul 15, 2024

✨ A compilation of suggested tools/services for each component in a detection and response pipeline, along with real-world examples. The purpose is to create a reference hub for designing effective…

247 20 Updated Feb 5, 2024

honeyλ - a simple, serverless application designed to create and monitor fake HTTP endpoints (i.e. URL honeytokens) automatically, on top of AWS Lambda and Amazon API Gateway

Python 509 52 Updated Oct 20, 2018

IntelOwl: manage your Threat Intelligence at scale

Python 3,784 426 Updated Sep 27, 2024

💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

4,306 671 Updated Jul 15, 2024

The Next Generation of Anti-Rookit(ARK) tool for Windows.

C++ 9,111 885 Updated Aug 28, 2024

Real-time HTTP Intrusion Detection

Go 3,005 251 Updated Feb 13, 2024

An incredibly fast proxy checker & IP rotator with ease.

Go 1,593 187 Updated Sep 15, 2024

PowerShell Digital Forensics & Incident Response Scripts.

PowerShell 459 63 Updated Sep 9, 2024

A list of useful tools for Malware Analysis (will be updated regularly)

HTML 121 12 Updated Sep 2, 2024

Open Cyber Threat Intelligence Platform

TypeScript 6,182 914 Updated Sep 28, 2024

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

PHP 5,285 1,382 Updated Sep 27, 2024

Detect and respond to Cobalt Strike beacons using ETW.

C# 479 48 Updated Jul 15, 2022

Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process

C++ 63 9 Updated May 19, 2024