Skip to content
View Hestat's full-sized avatar
Block or Report

Block or report Hestat

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. calamity calamity Public

    A script to assist in processing forensic RAM captures for malware triage

    Shell 28 7

  2. lw-yara lw-yara Public

    Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies

    YARA 100 34

  3. intel-sharing intel-sharing Public

    Repository of Information sharing on threats and indicators

    12 1

  4. blazescan blazescan Public

    Blazescan is a linux webserver malware scanning and incident response tool, with built in support for cPanel servers, but will run on any linux based server.

    Shell 60 15

  5. soc-threat-hunting soc-threat-hunting Public

    Repo of python/bash scripts for identifying IoC's in threat feed and other online tools

    Python 25 9

  6. ossec-sysmon ossec-sysmon Public

    A Ruleset to enhance detection capabilities of Ossec using Sysmon

    PowerShell 78 24