Skip to content
View kwouffe's full-sized avatar
🦖
Dinosauring
🦖
Dinosauring

Block or report kwouffe

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Python script to send HID packets to specified devices, primarily QMK firmware based keyboards

Python 1 Updated Aug 21, 2021

sillon-fictionnel.club

HTML 5 5 Updated Oct 2, 2024

SpyGuard is a forked and enhanced version of TinyCheck. SpyGuard's main objective is to detect signs of compromise by monitoring network flows transmitted by a device.

Python 381 36 Updated Sep 14, 2024

Website for ail-typo-squatting library

JavaScript 50 4 Updated May 31, 2024

Validates yara rules and tries to repair the broken ones.

Python 39 7 Updated Sep 5, 2020

An high-performance alternative for viewing WCF messages with SvcTraceViewer.exe. Cannot be used for other types of messages besides WCF messages.

C# 19 6 Updated Sep 29, 2016

A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs

Python 670 90 Updated Aug 14, 2024

Open Cyber Threat Intelligence Platform

TypeScript 6,260 929 Updated Oct 10, 2024

Hunting cryptonote-related miners

Python 22 5 Updated Nov 3, 2020

Actionable analytics designed to combat threats

Python 967 157 Updated May 25, 2022

A lightweight tool to load Windows Event Log evtx files into Elasticsearch.

Python 115 27 Updated Nov 6, 2020

Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders iden…

Python 176 32 Updated Jun 10, 2021

python eml parser module

Python 211 61 Updated Oct 2, 2024

Automated handling of data feeds for security teams

Python 121 26 Updated Feb 29, 2024

DNSDB API Client, C Version

C 93 22 Updated Jul 8, 2024

Fast JavaScript parser for Python.

JavaScript 249 38 Updated Apr 20, 2022

Malicious WMI Events using PowerShell

PowerShell 365 67 Updated Jul 25, 2016

RetDec is a retargetable machine-code decompiler based on LLVM.

C++ 7,987 944 Updated Sep 25, 2024
C++ 415 108 Updated May 3, 2023

Advanced JavaScript Deobfuscation via Partial Evaluation

JavaScript 857 143 Updated May 30, 2019

Malware repository component for samples & static configuration with REST API interface.

Python 322 74 Updated Oct 7, 2024

⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.

Python 733 127 Updated Jun 13, 2023
Python 15 3 Updated May 18, 2022
JavaScript 80 21 Updated Jul 23, 2019

Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network

Python 2,218 467 Updated Mar 26, 2024
Python 17 5 Updated Jul 27, 2017

For crawling the web using scrapy, collecting javascripts and training a classifier with extracted features

Python 2 1 Updated Jun 3, 2016

Tweets metadata scraper & activity analyzer

Python 2,950 454 Updated Nov 14, 2023

Encrypted pastebin using IPFS

JavaScript 253 30 Updated Oct 25, 2023
Next