Pinned Repositories
blazescan
Blazescan is a linux webserver malware scanning and incident response tool, with built in support for cPanel servers, but will run on any linux based server.
calamity
A script to assist in processing forensic RAM captures for malware triage
ClamAV-CortexAnalyzer
Analyzer for TheHive Cortex Soc platform. Allows you to run observables against default and custom ClamAV rules.
cryptojacking-scanner
Python scanner for scanning websites for crypto-jacking miners.
intel-sharing
Repository of Information sharing on threats and indicators
lw-yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
minerchk
Bash script to Check for malicious Cryptomining
ossec-sysmon
A Ruleset to enhance detection capabilities of Ossec using Sysmon
soc-threat-hunting
Repo of python/bash scripts for identifying IoC's in threat feed and other online tools
Hestat's Repositories
Hestat/lw-yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Hestat/ossec-sysmon
A Ruleset to enhance detection capabilities of Ossec using Sysmon
Hestat/blazescan
Blazescan is a linux webserver malware scanning and incident response tool, with built in support for cPanel servers, but will run on any linux based server.
Hestat/minerchk
Bash script to Check for malicious Cryptomining
Hestat/calamity
A script to assist in processing forensic RAM captures for malware triage
Hestat/soc-threat-hunting
Repo of python/bash scripts for identifying IoC's in threat feed and other online tools
Hestat/intel-sharing
Repository of Information sharing on threats and indicators
Hestat/cryptojacking-scanner
Python scanner for scanning websites for crypto-jacking miners.
Hestat/ClamAV-CortexAnalyzer
Analyzer for TheHive Cortex Soc platform. Allows you to run observables against default and custom ClamAV rules.
Hestat/drupal-check
Tool to dive Apache logs for evidence of exploitation of CVE-2018-7600
Hestat/vt.py
Hestat/Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Hestat/Cortex-Analyzers
Cortex Analyzers Repository
Hestat/liquid
Hestat/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
Hestat/cobaltstrike
Code and yara rules to detect and analyze Cobalt Strike
Hestat/CTRU
Linux Connection Tracking Utility
Hestat/dnscat2-powershell
A Powershell client for dnscat2, an encrypted DNS command and control tool.
Hestat/grab_beacon_config
Hestat/misp-scripts
Hestat/ShellPop
Pop shells like a master.
Hestat/sitrep
Hestat/velociraptor
Digging Deeper....
Hestat/wdatp-hunts