securisec / chepyLinks
Chepy is a python lib/cli equivalent of the awesome CyberChef tool.
☆1,016Updated last week
Alternatives and similar repositories for chepy
Users that are interested in chepy are comparing it to the libraries listed below
Sorting:
- A list of cyber-chef recipes and curated links☆2,145Updated last year
- High Octane Triage Analysis☆778Updated this week
- Please no pull requests for this repository. Thanks!☆2,339Updated last week
- Hash type identifier (CLI & lib)☆913Updated 2 months ago
- oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware a…☆3,210Updated 4 months ago
- 🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes wi…☆1,602Updated 7 months ago
- Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)☆1,401Updated 8 months ago
- A pentest reporting tool written in Python. Free yourself from Microsoft Word.☆1,435Updated 7 months ago
- A VBA parser and emulation engine to analyze malicious macros.☆1,112Updated last year
- Educational, CTF-styled labs for individuals interested in Memory Forensics☆1,784Updated 4 years ago
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆2,021Updated last month
- Mimikatz implementation in pure Python☆3,158Updated last month
- 🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡☆1,384Updated 7 months ago
- A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.☆869Updated 7 months ago
- RegRipper3.0☆655Updated 10 months ago
- CTFNote is a collaborative tool aiming to help CTF teams to organise their work.☆586Updated last month
- A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for secu…☆1,458Updated last month
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆3,445Updated 3 months ago
- Identify privilege escalation paths within and across different clouds☆705Updated this week
- Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts…☆1,045Updated 3 weeks ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,215Updated this week
- Worlds fastest steghide cracker, chewing through millions of passwords per second☆1,205Updated 2 years ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,762Updated this week
- A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.☆1,852Updated 2 years ago
- pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and …☆1,898Updated 3 years ago
- MBC content in markdown☆486Updated 4 months ago
- RDP Bitmap Cache parser☆576Updated 9 months ago
- Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.