securisec / chepy
Chepy is a python lib/cli equivalent of the awesome CyberChef tool.
☆925Updated last week
Related projects ⓘ
Alternatives and complementary repositories for chepy
- A list of cyber-chef recipes and curated links☆2,024Updated 5 months ago
- High Octane Triage Analysis☆663Updated this week
- Please no pull requests for this repository. Thanks!☆2,019Updated last week
- A collaborative, multi-platform, red teaming framework☆3,251Updated this week
- yarGen is a generator for YARA rules☆1,552Updated 5 months ago
- 🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes wi…☆1,475Updated 10 months ago
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆2,962Updated this week
- A VBA parser and emulation engine to analyze malicious macros.☆1,054Updated 4 months ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,246Updated 2 weeks ago
- A post exploitation framework designed to operate covertly on heavily monitored environments☆2,043Updated 3 years ago
- Volatility 3.0 development☆2,680Updated this week
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,058Updated 2 weeks ago
- A curated list of awesome YARA rules, tools, and people.☆3,551Updated 2 months ago
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,032Updated last week
- ☆1,010Updated 5 months ago
- Mimikatz implementation in pure Python☆2,875Updated last month
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,799Updated last week
- Defences against Cobalt Strike☆1,281Updated 2 years ago
- A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.☆1,814Updated 3 weeks ago
- Malware Configuration And Payload Extraction☆2,000Updated this week
- oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware a…☆2,920Updated 4 months ago
- A query aggregator for OSINT based threat hunting☆862Updated this week
- RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.☆1,736Updated 5 months ago
- Extract credentials from lsass remotely☆2,050Updated last month
- Rapidly Search and Hunt through Windows Forensic Artefacts☆2,868Updated this week
- A curated list of amazingly awesome Burp Extensions☆2,989Updated 3 weeks ago
- A tool to perform Kerberos pre-auth bruteforcing☆2,653Updated 2 months ago
- Red Teaming & Pentesting checklists for various engagements☆2,506Updated 2 months ago
- An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR☆2,198Updated 11 months ago
- Everything related to Linux Forensics☆675Updated last year