apotropaet's starred repositories

behind-this-website

Checklist for investigating the provenance and ownership of websites.

Stargazers:249Issues:0Issues:0

unleashed-firmware

Flipper Zero Unleashed Firmware

Language:CLicense:GPL-3.0Stargazers:15804Issues:0Issues:0

PlumHound

Bloodhound Reporting for Blue and Purple Teams

Language:PythonLicense:GPL-3.0Stargazers:1059Issues:0Issues:0

algo

Set up a personal VPN in the cloud

Language:JinjaLicense:AGPL-3.0Stargazers:28520Issues:0Issues:0

acme-dns

Limited DNS server with RESTful HTTP API to handle ACME DNS challenges easily and securely.

Language:GoLicense:MITStargazers:2071Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:2128Issues:0Issues:0

fdupes

FDUPES is a program for identifying or deleting duplicate files residing within specified directories.

Language:CStargazers:2419Issues:0Issues:0

testssl.sh

Testing TLS/SSL encryption anywhere on any port

Language:ShellLicense:GPL-2.0Stargazers:7755Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:8261Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:3677Issues:0Issues:0

itpol

Useful IT policies

License:NOASSERTIONStargazers:4889Issues:0Issues:0

zfswatcher

ZFS pool monitoring and notification daemon

Language:GoLicense:GPL-3.0Stargazers:187Issues:0Issues:0

ivre

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc.

Language:PythonLicense:GPL-3.0Stargazers:3381Issues:0Issues:0

SMRT

Sublime Malware Research Tool

Language:PythonLicense:GPL-3.0Stargazers:64Issues:0Issues:0

pewpew

:star: :star: :star: Build your own IP Attack Maps with SOUND!

Language:JavaScriptStargazers:1003Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11631Issues:0Issues:0

ssllabs-scan

A command-line reference-implementation client for SSL Labs APIs, designed for automated and/or bulk testing.

Language:GoLicense:Apache-2.0Stargazers:1685Issues:0Issues:0

ThreatExchange

Trust & Safety tools for working together to fight digital harms.

Language:C++License:NOASSERTIONStargazers:1146Issues:0Issues:0

PFM

A tool for manipulating data geared toward cyber analysts & incident reponders

Language:PythonStargazers:7Issues:0Issues:0

cbapi

Carbon Black API Resources

Language:PythonLicense:NOASSERTIONStargazers:94Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12256Issues:0Issues:0

packet-bricks

A netmap-based packet layer for distributing and filtering traffic.

Language:CLicense:NOASSERTIONStargazers:177Issues:0Issues:0

viper

Binary analysis and management framework

Language:PythonLicense:NOASSERTIONStargazers:1534Issues:0Issues:0

scrapy

Scrapy, a fast high-level web crawling & scraping framework for Python.

Language:PythonLicense:BSD-3-ClauseStargazers:51672Issues:0Issues:0

PyIOCe

Python IOC Editor

Language:PythonLicense:Apache-2.0Stargazers:60Issues:0Issues:0

mig

Distributed & real time digital forensics at the speed of the cloud

Language:GoLicense:MPL-2.0Stargazers:1207Issues:0Issues:0

security_monkey

Security Monkey monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.

Language:PythonLicense:Apache-2.0Stargazers:4351Issues:0Issues:0

bluecoat-investigations

Investigation data from two reports around the Blue Coat networking kit.

Stargazers:18Issues:0Issues:0

crits

CRITs - Collaborative Research Into Threats

Language:JavaScriptLicense:NOASSERTIONStargazers:883Issues:0Issues:0

Dshell

Dshell is a network forensic analysis framework.

Language:PythonLicense:NOASSERTIONStargazers:5441Issues:0Issues:0