Hestat

Results 6 repositories owned by Hestat

blazescan

60
Stars
15
Forks
Watchers

Blazescan is a linux webserver malware scanning and incident response tool, with built in support for cPanel servers, but will run on any linux based server.

lw-yara

100
Stars
34
Forks
Watchers

Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies

ossec-sysmon

79
Stars
24
Forks
Watchers

A Ruleset to enhance detection capabilities of Ossec using Sysmon

calamity

28
Stars
7
Forks
Watchers

A script to assist in processing forensic RAM captures for malware triage

minerchk

37
Stars
11
Forks
Watchers

Bash script to Check for malicious Cryptomining

soc-threat-hunting

22
Stars
6
Forks
Watchers

Repo of python/bash scripts for identifying IoC's in threat feed and other online tools