securisec / chepyLinks
Chepy is a python lib/cli equivalent of the awesome CyberChef tool.
☆997Updated 3 weeks ago
Alternatives and similar repositories for chepy
Users that are interested in chepy are comparing it to the libraries listed below
Sorting:
- Please no pull requests for this repository. Thanks!☆2,266Updated last month
- A list of cyber-chef recipes and curated links☆2,117Updated last year
- High Octane Triage Analysis☆754Updated last week
- Yet another Stego Tool☆387Updated 2 years ago
- RegRipper3.0☆619Updated 7 months ago
- A VBA parser and emulation engine to analyze malicious macros.☆1,095Updated last year
- 🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes wi…☆1,575Updated 4 months ago
- Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)☆1,345Updated 5 months ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,163Updated this week
- Hash type identifier (CLI & lib)☆885Updated last month
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,950Updated 3 months ago
- Educational, CTF-styled labs for individuals interested in Memory Forensics☆1,740Updated 4 years ago
- Identify privilege escalation paths within and across different clouds☆699Updated last month
- oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware a…☆3,119Updated last month
- Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts…☆1,024Updated 3 weeks ago
- Worlds fastest steghide cracker, chewing through millions of passwords per second☆1,142Updated last year
- Sandbox for automated Linux malware analysis.☆482Updated 2 years ago
- RDP Bitmap Cache parser☆546Updated 5 months ago
- Everything related to Linux Forensics☆702Updated 2 years ago
- Convolutional neural network for analyzing pentest screenshots☆1,229Updated last year
- 🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡☆1,365Updated 4 months ago
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,194Updated last month
- Malware Configuration And Payload Extraction☆2,535Updated this week
- AIL framework - Analysis Information Leak framework☆759Updated last week
- Mimikatz implementation in pure Python☆3,075Updated last month
- Collaborative Malware Analysis Platform at Scale☆754Updated 3 months ago
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆3,289Updated 5 months ago
- CTFNote is a collaborative tool aiming to help CTF teams to organise their work.☆568Updated last month
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,586Updated this week
- Extract and Visualize Data from URLs using Unfurl☆679Updated last week