Pinned Repositories
aoc2017
Partial answers for Art of Code 2017
awesome-malware-analysis
A curated list of awesome malware analysis tools and resources.
awesome-yara
A curated list of awesome YARA rules, tools, and people.
binwalk
Firmware Analysis Tool
bro
Bro is a powerful network analysis framework that is much different from the typical IDS you may know. Official mirror of git.bro.org/bro.git .
CAPEv2
Malware Configuration And Payload Extraction
elk-docker
Elasticsearch, Logstash, Kibana (ELK) Docker image
hashed
phishmeparse
Parse phishme emails and log information for easy data ingest
CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
bwhitn's Repositories
bwhitn/awesome-malware-analysis
A curated list of awesome malware analysis tools and resources.
bwhitn/phishmeparse
Parse phishme emails and log information for easy data ingest
bwhitn/aoc2017
Partial answers for Art of Code 2017
bwhitn/awesome-yara
A curated list of awesome YARA rules, tools, and people.
bwhitn/bro
Bro is a powerful network analysis framework that is much different from the typical IDS you may know. Official mirror of git.bro.org/bro.git .
bwhitn/CAPEv2
Malware Configuration And Payload Extraction
bwhitn/elk-docker
Elasticsearch, Logstash, Kibana (ELK) Docker image
bwhitn/hashed
bwhitn/challenge
bwhitn/covfefe
bwhitn/cowrie
Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io
bwhitn/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
bwhitn/flare-vm
bwhitn/gdax-fix-example
Simple example application for GDAX FIX API
bwhitn/gdax-python
The unofficial Python client for the GDAX API
bwhitn/hackathon-starter
A boilerplate for Node.js web applications
bwhitn/homebrew-virt-manager
A set of homebrew formulae to install virt-manager and virt-viewer on MAC OSX
bwhitn/magic
2018 flareon problem #6
bwhitn/malware-retailer
bwhitn/malware-sample-library
Malware sample library.
bwhitn/MalwareLab_VM-Setup
Setup scripts for my Malware Analysis VMs
bwhitn/mwdb-core
Malware repository component for samples & static configuration with REST API interface.
bwhitn/mwdblib
Client library for the mwdb service by CERT Polska. Python 2/3.
bwhitn/nifi
Mirror of Apache NiFi
bwhitn/optimal-buy-gdax
Scheduled buying of BTC, ETH, and LTC from GDAX optimally!
bwhitn/philadelphia
Low latency Financial Information Exchange (FIX) engine for the JVM
bwhitn/plyara
Parse YARA rules and operate over them more easily.
bwhitn/pygdax
bwhitn/report
Simple Report Generator
bwhitn/stoq
An open source framework for enterprise level automated analysis.