sima456
Malware analyst noob, Network traffic analyst Cybersecurity enthusiast Bleu team is fun too!! Learning filesystem and memory analysis Volatility is 🔥
Rwanda
Pinned Repositories
AutoKali
AutoKali automatically installs useful programs and scripts for recon, enumeration and exploitation for Kali Linux that aren't included by default, as well as essential programs for any Kali user.
Bash-scripts
This repo is dedicated to bash scripts , I don't post documentation and some of my scripts may throw some errors it's up to you to fix it lol I'm a noob learning as much as I can!!
BlueTeam-Tools
Tools and Techniques for Blue Team / Incident Response
Detect-it-with-YARA
Find-bad-USB-
ipf-analyzer
Flask app for File, PCAP, IOC analysis
Powershell-scripts
Scan-me-Aggressively
Virus-total.-py
Vulnerabilities-management-
sima456's Repositories
sima456/pyWhat
🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙♀️
sima456/Threat-hunting-
sima456/Detect-it-with-YARA
sima456/Powershell-scripts
sima456/Scan-me-Aggressively
sima456/Virus-total.-py
sima456/ADTimeline
Timeline of Active Directory changes with replication metadata
sima456/Analyze-PE-headers-with-python3-script-scripts
Malware analysis
sima456/chainsaw
Rapidly Search and Hunt through Windows Forensic Artefacts
sima456/Computer-forensics
The best tools and resources for forensic analysis.
sima456/CyberThreatHunting
A collection of resources for Threat Hunters - Sponsored by Falcon Guard
sima456/DeepBlueCLI
sima456/Grafiki
Threat Hunting tool about Sysmon and graphs
sima456/Hexa_Payload_Decoder
A tool to automatically decode and translate any TCP hexa payload data form any language to english.
sima456/Live-Forensicator
Powershell Script to aid Incidence Response and Live Forensics | Bash Script for MacOS Live Forensics and Incidence Response
sima456/MalwareLake
A python script that allows a researcher to merge databases from Malshare and Malware Bazaar to created enrriched datasets from SIEM tools
sima456/MemoryForensic-on-Cloud
Memory Forensic System on Cloud
sima456/MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
sima456/NetworkRecon
cloned from: https://bitbucket.org/Super68/networkrecon/
sima456/pdd
Packet Dump Decode - one-click packet hexdump decode
sima456/PentestGPT
A GPT-empowered penetration testing tool
sima456/PoSh-R2
PowerShell - Rapid Response... For the incident responder in you!
sima456/remnux-tools
Tools and script for my remnux/sift installation
sima456/scap
Network Sniffer (Scan and Capture Incoming Packets)
sima456/sturdy-spoon
sima456/sysmon
A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data
sima456/Trawler
PowerShell script to help Incident Responders discover adversary persistence mechanisms.
sima456/vt-py
The official Python 3 client library for VirusTotal
sima456/wazuh
Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.
sima456/WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)