securisec / chepy
Chepy is a python lib/cli equivalent of the awesome CyberChef tool.
☆969Updated last week
Alternatives and similar repositories for chepy:
Users that are interested in chepy are comparing it to the libraries listed below
- A list of cyber-chef recipes and curated links☆2,074Updated 10 months ago
- High Octane Triage Analysis☆722Updated this week
- A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for secu…☆1,302Updated 2 weeks ago
- Hash type identifier (CLI & lib)☆863Updated 2 weeks ago
- Educational, CTF-styled labs for individuals interested in Memory Forensics☆1,719Updated 4 years ago
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆3,174Updated 3 months ago
- Please no pull requests for this repository. Thanks!☆2,192Updated this week
- RegRipper3.0☆596Updated 4 months ago
- A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.☆1,908Updated last month
- A VBA parser and emulation engine to analyze malicious macros.☆1,086Updated 9 months ago
- Simple Bash IOC Scanner☆728Updated 3 years ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆2,108Updated last year
- ☆1,042Updated 11 months ago
- Extract credentials from lsass remotely☆2,103Updated 3 months ago
- Convolutional neural network for analyzing pentest screenshots☆1,187Updated last year
- A pentest reporting tool written in Python. Free yourself from Microsoft Word.☆1,371Updated 3 weeks ago
- VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities a…☆1,459Updated last month
- yarGen is a generator for YARA rules☆1,629Updated 2 weeks ago
- A curated list of awesome YARA rules, tools, and people.☆3,775Updated 3 weeks ago
- A tool to perform Kerberos pre-auth bruteforcing☆2,874Updated 8 months ago
- a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )☆2,339Updated 3 weeks ago
- RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.☆1,783Updated 11 months ago
- A collaborative, multi-platform, red teaming framework☆3,582Updated last week
- Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.☆2,129Updated 2 years ago
- Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)☆1,302Updated 2 months ago
- Malware samples, analysis exercises and other interesting resources.☆1,544Updated last year
- A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specifi…☆2,298Updated 3 months ago
- Privilege Escalation Enumeration Script for Windows☆3,226Updated last month
- Penelope Shell Handler☆897Updated last month
- A Python based ingestor for BloodHound☆2,084Updated 3 weeks ago