Pinned Repositories
adversary_emulation_library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
amitt_framework
AMITT (Adversarial Misinformation and Influence Tactics and Techniques) framework for describing disinformation incidents. AMITT is part of misinfosec - work on adapting information security practices to help track and counter misinformation - and is designed as far as possible to fit existing infosec practices and tools.
attack-website
MITRE ATT&CK Website
blackhat-arsenal-tools
Official Black Hat Arsenal Security Tools Repository
caldera
Scalable Automated Adversary Emulation Platform
community
Open-source ATT&CK procedures
CS7038-Malware-Analysis
Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)
flare-floss
FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.
LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
vhumint's Repositories
vhumint/attack-website
MITRE ATT&CK Website
vhumint/blackhat-arsenal-tools
Official Black Hat Arsenal Security Tools Repository
vhumint/community
Open-source ATT&CK procedures
vhumint/flare-floss
FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.
vhumint/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
vhumint/malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox, Triage and it is able to scan Android devices against VT and HA.
vhumint/masscan
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
vhumint/Microsoft-365-Defender-Hunting-Queries
Sample queries for Advanced hunting in Microsoft 365 Defender
vhumint/misp-training
MISP trainings, threat intel and information sharing training materials with source code
vhumint/Orion
A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...
vhumint/oswar
Comprehensive framework that identifies, categorizes, and mitigates Web3-related attacks and vulnerabilities
vhumint/Phant0m
Windows Event Log Killer
vhumint/Blockchain-dark-forest-selfguard-handbook
Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.
vhumint/blockchain-threat-intelligence
Blockchain Threat Intelligence Sharing Platform(区块链威胁情报共享平台)
vhumint/BloodHound
Six Degrees of Domain Admin
vhumint/building-secure-contracts
Guidelines and training material to write secure smart contracts
vhumint/capa
The FLARE team's open-source tool to identify capabilities in executable files.
vhumint/Crypto-OpSec-SelfGuard-RoadMap
Here we collect and discuss the best DeFi, Blockchain and crypto-related OpSec researches and data terminals - contributions are welcome.
vhumint/CVE-2021-31166
Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
vhumint/echidna
Ethereum smart contract fuzzer
vhumint/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
vhumint/icedid_analysis
This repository contains analysis scripts, YARA rules, and additional IoCs related to the blog post "Let’s set ice on fire: Hunting and detecting IcedID infections".
vhumint/livestream_saver
Download Youtube live-streams from the first segment
vhumint/My-Cryptocurrency
Cryptocurrency and blockchain protecting assets against the state of exception, non-conviction based confiscation and civil asset forfeiture.
vhumint/On-Chain-Investigations-Tools-List
Here we discuss how one can investigate crypto hacks and security incidents, and collect all the possible tools and manuals! PRs are welcome! If any tool is missing - please open PR!
vhumint/Ransomchats
vhumint/SimuLand
Understand adversary tradecraft and improve detection strategies
vhumint/slither
Static Analyzer for Solidity and Vyper
vhumint/Voltaire
Web application to create indexes for GIAC certification examinations.
vhumint/WalletLabels
A web app to search Ethereum wallets by names or labels.