geekscrapy's starred repositories

dive

A tool for exploring each layer in a docker image

acme.sh

A pure Unix shell script implementing ACME client protocol

Language:ShellLicense:GPL-3.0Stargazers:38784Issues:490Issues:3097

tqdm

:zap: A Fast, Extensible Progress Bar for Python and CLI

Language:PythonLicense:NOASSERTIONStargazers:28445Issues:206Issues:995

vis

⚠️ This project is not maintained anymore! Please go to https://github.com/visjs

lnav

Log file navigator

Language:C++License:BSD-2-ClauseStargazers:7831Issues:82Issues:950

angle-grinder

Slice and dice logs on the command line

Language:RustLicense:MITStargazers:3500Issues:23Issues:80

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonLicense:NOASSERTIONStargazers:2887Issues:102Issues:650

jellyfish

🪼 a python library for doing approximate and phonetic matching of strings.

Language:Jupyter NotebookLicense:MITStargazers:2049Issues:42Issues:136

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:2009Issues:66Issues:15

neovis.js

Neo4j + vis.js = neovis.js. Graph visualizations in the browser with data from Neo4j.

Language:TypeScriptLicense:Apache-2.0Stargazers:1595Issues:43Issues:269

Cortex

Cortex: a Powerful Observable Analysis and Active Response Engine

Language:ScalaLicense:AGPL-3.0Stargazers:1324Issues:59Issues:441

beagle

Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

Language:PythonLicense:MITStargazers:1270Issues:49Issues:50

nfdump

Netflow processing tools

Language:CLicense:NOASSERTIONStargazers:777Issues:63Issues:428

lookyloo

Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.

Language:PythonLicense:NOASSERTIONStargazers:679Issues:19Issues:196

KapeFiles

This repository serves as a place for community created Targets and Modules for use with KAPE.

CyLR

CyLR - Live Response Collection Tool

Language:C#License:GPL-3.0Stargazers:624Issues:31Issues:74

PatrowlManager

PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform

Language:HTMLLicense:AGPL-3.0Stargazers:623Issues:26Issues:139

e2guardian

E2guardian is a web content filter that can work in proxy, transparent or icap server modes

Language:HTMLLicense:GPL-2.0Stargazers:474Issues:49Issues:640

Cortex-Analyzers

Cortex Analyzers Repository

Language:PythonLicense:AGPL-3.0Stargazers:431Issues:49Issues:695

mquery

YARA malware query accelerator (web frontend)

Language:PythonLicense:AGPL-3.0Stargazers:410Issues:27Issues:151

Fnord

Pattern Extractor for Obfuscated Code

Language:ShellLicense:GPL-3.0Stargazers:296Issues:15Issues:1

Vba2Graph

Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.

Language:PythonLicense:EPL-2.0Stargazers:272Issues:19Issues:4

YaraGuardian

Django web interface for managing Yara rules

Language:PythonLicense:Apache-2.0Stargazers:190Issues:46Issues:45

ypsilon

Automated Use Case Testing

Language:TeXLicense:GPL-3.0Stargazers:163Issues:16Issues:0

d3.layout.timeline

A layout for band-style timelines

Language:JavaScriptLicense:UnlicenseStargazers:90Issues:5Issues:6

LogisticalBudget

This project contains code for comparing or ranking APT capabilities and operational capacity. The metrics are meant to quantify, rank, order, compare, or visualise quickly threat actors demonstrated operational capacities. In other words, it is meant to answer questions like 'Which APT produces the most binaries yearly', or 'which apt uses the most daomains'.

Language:PythonLicense:Apache-2.0Stargazers:35Issues:12Issues:9

Cortex4py

Python API Client for Cortex

Language:PythonLicense:AGPL-3.0Stargazers:32Issues:7Issues:17

EnVisen

ROP gadget finder and analysis in pure Javascript

Language:JavaScriptLicense:Apache-2.0Stargazers:29Issues:5Issues:6

pyatspi2

Read-only mirror of https://gitlab.gnome.org/GNOME/pyatspi2

Language:PythonLicense:NOASSERTIONStargazers:19Issues:6Issues:0

docker-the-sleuth-kit

Docker Container which builds and runs The Sleuth Kit

Language:ShellStargazers:2Issues:2Issues:0