Pinned Repositories
c2id
Check for Panel
Chall_Tools
Tools for security challenges
fail2ban
Daemon to ban hosts that cause multiple authentication errors
FastResponder
FastReponder
margoulin
Find evil in logs
No_Sandboxes
Test suite for bypassing Malware sandboxes.
Siyl
Sqli In Your Log. Simple SQLi deobfuscation in your logs
YaraManager
Web based Manager for Yara Rules
Yaramoi
My few Yara rules
Zx81_2_Composite
Schematics for converting a ZX81 output to clean composite.
Th4nat0s's Repositories
Th4nat0s/Chall_Tools
Tools for security challenges
Th4nat0s/YaraManager
Web based Manager for Yara Rules
Th4nat0s/Zx81_2_Composite
Schematics for converting a ZX81 output to clean composite.
Th4nat0s/c2id
Check for Panel
Th4nat0s/Yaramoi
My few Yara rules
Th4nat0s/mispscripts
Th4nat0s/squonk
I learn RoR ... don't look :)
Th4nat0s/TinyBME280
An interface to allow you to use the Bosch BME280 sensor from an ATtiny processor.
Th4nat0s/DELETE_TinyBMP280
Arduino-IDE library to drive a BMP280/BMP180 sensor using an Attiny class MCU - Based on ADAFRUIT_BMP280_Library
Th4nat0s/DELETE_tinywire_BMP280_Library
Arduino Library for BMP280 sensors
Th4nat0s/Fastir_Collector
Th4nat0s/lookyloo
Lookyloo is a web interface allowing to scrape a website and then displays a tree of domains calling each other.
Th4nat0s/misp-galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Th4nat0s/misp-taxonomies
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Th4nat0s/misp-warninglists
Warning lists to inform users of MISP about potential false-positives or other information in indicators
Th4nat0s/oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Th4nat0s/polarising-pine
Set of PoC for exploits for QRadar SIEM
Th4nat0s/pystemon
Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon
Th4nat0s/python-libnmap
libnmap is a python library to run nmap scans, parse and diff scan results. It supports python 2.6 up to 3.4. It's wonderful.
Th4nat0s/rfcat
RfCat - swiss-army knife of ISM band radio
Th4nat0s/sguil
Sguil client for NSM
Th4nat0s/skyscraper
Powerful and versatile game scraper written in c++
Th4nat0s/T2008_thermometre
BME280 Based + Attiny85 + SSD1306
Th4nat0s/T2101_rack_control
Th4nat0s/T2103_ValSouffle
Blow Gun controller for CNC
Th4nat0s/T2104_wardrobe_closer
Nightmare for Kids
Th4nat0s/T2201_led_night_light
Th4nat0s/Template_platformio
Basic template platformio attiny84 & arduino
Th4nat0s/Unprotect_Submission
Repository to publish your evasion techniques and contribute to the project
Th4nat0s/whatsapp-viewer
Small tool to display chats from the Android msgstore.db database (crypt12)