Pinned Repositories
CombineSpreadsheets
Combine all columns from two Microsoft Excel spreadsheets into one based on matching column values
LevelUpDomain
Takes a list of domains and output one unique domain structure for each unique second (or third) level domain
mal2csv
Malformed Access Log to CSV - Convert Web Server Access Logs to CSV
Rhythm-CB-Scripts
Collection of scripts for use with Carbon Black Cb Response API
threatintelligenceaggregator
Threat Intelligence Aggregator API example
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Web_Log_Deobfuscate
Deobfuscate various encodings that can be found in web logs.
wEventLogSearch
Search Windows event log and output results to a text file
YARA_Rules_Project_Sorted_Ruleset
YARA rules sorted by file type from the Yara-Rules/rules repository
YARA_Rules_Util
YARA duplicate rule detection and removal. YARA rule index creation. YARA rule file merger.
RandomRhythm's Repositories
RandomRhythm/Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
RandomRhythm/mal2csv
Malformed Access Log to CSV - Convert Web Server Access Logs to CSV
RandomRhythm/Rhythm-CB-Scripts
Collection of scripts for use with Carbon Black Cb Response API
RandomRhythm/YARA_Rules_Util
YARA duplicate rule detection and removal. YARA rule index creation. YARA rule file merger.
RandomRhythm/threatintelligenceaggregator
Threat Intelligence Aggregator API example
RandomRhythm/Web_Log_Deobfuscate
Deobfuscate various encodings that can be found in web logs.
RandomRhythm/LevelUpDomain
Takes a list of domains and output one unique domain structure for each unique second (or third) level domain
RandomRhythm/wEventLogSearch
Search Windows event log and output results to a text file
RandomRhythm/YARA_Rules_Project_Sorted_Ruleset
YARA rules sorted by file type from the Yara-Rules/rules repository
RandomRhythm/CombineSpreadsheets
Combine all columns from two Microsoft Excel spreadsheets into one based on matching column values
RandomRhythm/dll_loading_abuse
This repository is dedicated to documenting different library files (DLLs) susceptible to exploitation through search order hijacking, including side-loading and phantom DLLs
RandomRhythm/parse-ATTK
Trend Micro Anti-Threat Toolkit output parser
RandomRhythm/season_rename
Rename television season episodes and extras organized by disc (folders)
RandomRhythm/Vectra_Detect_API
Vectra Detect API example in Python
RandomRhythm/VTTL-GUI
GUI code for VTTL
RandomRhythm/CBC_Vuln_Assessment
This script will take the CSV output and create a CSV with endpoints grouped by CVE and one with NVD descriptions
RandomRhythm/convertDNS
Converts dns names to Microsoft DNS debug format. Example: google.com becomes (6)google(3)com(0)
RandomRhythm/CSV_Condense
Select key columns in the CSV to track unique values and produce a condensed output
RandomRhythm/Judge-Jury-and-Executable
File system forensics analysis and threat hunting tool. Scans file systems at the MFT and OS level and stored in SQL. Threats and data can be probed harnessing the power and syntax of SQL.
RandomRhythm/process_tor
Process a CSV of tor alerts against the www.dan.me.uk/tornodes list to confirm if the IP and port are listed.
RandomRhythm/s1_blacklist_export
SentinelOne Blacklist Export
RandomRhythm/Sort_YARA_Rules
Sort YARA Rules by File Type
RandomRhythm/CAPEv2
Malware Configuration And Payload Extraction
RandomRhythm/Cylance_Optics_YARA
PoC YARA scanner for Cylance Optics using .net YARA DLL via IronPython
RandomRhythm/DnsClientCOM
COM object for performing DNS queries / lookups
RandomRhythm/nvd-cve-api
Wrapper to fetch cve information from NVD
RandomRhythm/plex_dupefinder
Find and delete duplicate files in Plex
RandomRhythm/rules
Repository of yara rules
RandomRhythm/TreeParse
Parse tree command output
RandomRhythm/winVulnAssess
Assess a mounted Windows volume for exploitable vulnerabilities