Skip to content
View weslambert's full-sized avatar

Block or report weslambert

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Automated YARA Rule Standardization and Quality Assurance Tool

Python 154 12 Updated Sep 15, 2024

Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!

Python 80 7 Updated Jun 28, 2023

Threat-hunting tool for Linux

Rust 356 20 Updated Sep 16, 2024

Digger is an open source IaC orchestration tool. Digger allows you to run IaC in your existing CI pipeline ⚡️

Go 2,865 134 Updated Sep 18, 2024

Map tracking ransomware, by OCD World Watch team

383 13 Updated Sep 18, 2024

Placeholder for my detection repo and misc detection engineering content

Jupyter Notebook 43 4 Updated Oct 20, 2023

Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in "living off the land" macOS binaries and how they can be used by threat actors for m…

Python 420 57 Updated Aug 31, 2024

macOS Malware Collection

310 35 Updated Sep 1, 2024
C# 79 9 Updated Nov 18, 2022
Python 17 1 Updated Jan 6, 2023

Substation is a toolkit for routing, normalizing, and enriching security event and audit logs.

Go 317 15 Updated Sep 11, 2024

Open Source Platform for storing, organizing, and searching documents related to cyber threats

JavaScript 154 25 Updated Nov 10, 2023
Python 4 Updated Aug 28, 2022

Strelka Web UI for File Submission and Analysis

JavaScript 50 4 Updated Aug 14, 2024

Project for tracking publicly disclosed DLL Hijacking opportunities.

651 71 Updated Sep 8, 2024

Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.

Shell 56 6 Updated Jul 15, 2022

Windows file metadata / forensic tool.

Rust 14 2 Updated Sep 15, 2024

simple webapp for converting sigma rules into siem queries using the pySigma library

HTML 47 3 Updated Sep 1, 2023

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 17,482 4,434 Updated Sep 15, 2024

Gather and update all available and newest CVEs with their PoC.

HTML 6,452 814 Updated Sep 18, 2024

Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.

Jupyter Notebook 192 28 Updated Jul 21, 2022

GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet or Microsoft SharePoint List and exfiltrate files using Google Drive or…

Go 525 105 Updated Sep 4, 2024

pCraft is a PCAP Crafter, which creates a PCAP from an AMI scenario.

C 89 13 Updated Apr 11, 2024

Fast Incident Response

Python 1,717 505 Updated Sep 4, 2024

Rapidly building a Windows 10 system to use for dynamic malware analysis (sandbox), sending data to Elastic Cloud.

PowerShell 41 5 Updated Sep 1, 2023

Rapidly Search and Hunt through Windows Forensic Artefacts

Rust 2,718 245 Updated Aug 24, 2024

A website and framework for testing NIDS detection

Shell 197 18 Updated Jul 26, 2024

Yara Based Detection Engine for web browsers

JavaScript 47 5 Updated Sep 5, 2021
Next