0x4hm3d
Threat Hunt, Incident Response, Digital Forensics, Security Operations, and Threat Intelligence
LogicCrypt IncUnited State, Taxes
Pinned Repositories
AD-Cheat-Sheet
IOCScanner
IOCScanner is an efficient multi-threading script that utilizes the AbuseIPDB and VirusTotal APIs to retrieve crucial information from a vast number of IP addresses. the script will quickly generate an excel file with a table of the IP addresses and their corresponding information from both websites.
Ir-EviedensCollector
PowerShell Data Collection Script for use with Carbon Black Enterprise Response
PhishScanner
PhishScanner is a Python script designed to aid in the detection of phishing websites
Shuffle
Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.
YARA-Installation
How to Install Yara on Windows, CentOS, Ubuntu
0x4hm3d's Repositories
0x4hm3d/Ir-EviedensCollector
PowerShell Data Collection Script for use with Carbon Black Enterprise Response
0x4hm3d/AD-Cheat-Sheet
0x4hm3d/IOCScanner
IOCScanner is an efficient multi-threading script that utilizes the AbuseIPDB and VirusTotal APIs to retrieve crucial information from a vast number of IP addresses. the script will quickly generate an excel file with a table of the IP addresses and their corresponding information from both websites.
0x4hm3d/PhishScanner
PhishScanner is a Python script designed to aid in the detection of phishing websites
0x4hm3d/YARA-Installation
How to Install Yara on Windows, CentOS, Ubuntu
0x4hm3d/Shuffle
Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.