Threat Hunt, Incident Response, Digital Forensics, Security Operations, and Threat Intelligence
-
LogicCrypt Inc
- United State, Taxes
- www.logiccrypt.com
- @iahmedelhabashy
- in/ahmed-elhabashi
Pinned Loading
-
Ir-EviedensCollector
Ir-EviedensCollector PublicPowerShell Data Collection Script for use with Carbon Black Enterprise Response
PowerShell 3
-
IOCScanner
IOCScanner PublicIOCScanner is an efficient multi-threading script that utilizes the AbuseIPDB and VirusTotal APIs to retrieve crucial information from a vast number of IP addresses. the script will quickly generat…
Python 2
-
-
PhishScanner
PhishScanner PublicPhishScanner is a Python script designed to aid in the detection of phishing websites
Python 2
Something went wrong, please refresh the page to try again.
If the problem persists, check the GitHub status page or contact support.
If the problem persists, check the GitHub status page or contact support.