Kory Kyzar's repositories

cetus-cearcher

Unoffical CLI client to query the Cetus API maintained by SparkIT Solutions.

Language:PythonStargazers:1Issues:0Issues:0

IntelOwl

Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

PyMISP

Python library using the MISP Rest API

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

airflow

Apache Airflow - A platform to programmatically author, schedule, and monitor workflows

License:Apache-2.0Stargazers:0Issues:0Issues:0

ArchitecturePlaybook

The Open Architecture Playbook. Use it to create better and faster (IT)Architectures. OSS Tools, templates and more for solving IT problems using real open architecture tools that work!

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:0Issues:0Issues:0

atlassian-python-api

Atlassian Python REST API wrapper

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Axeman

Axeman is a utility to retrieve certificates from Certificate Transparency Lists (CTLs)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:CLicense:CC0-1.0Stargazers:0Issues:1Issues:0

certstream-server

Certificate Transparency Log aggregation, parsing, and streaming service written in Elixir

Language:VueLicense:MITStargazers:0Issues:1Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

dendron-toolbar

Add handy buttons like beautify, show opened files, save, toggle terminal, etc to the editor menu bar in VSCode. You can also create your own buttons with custom commands. VSCode Marketplace link: https://marketplace.visualstudio.com/items?itemName=jerrygoyal.shortcut-menu-bar

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:LuaStargazers:0Issues:1Issues:0

jupyter-extensions

Jupyter extensions for SWAN

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

misp-modules

Modules for expansion services, import and export in MISP

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pointer

Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.

License:GPL-3.0Stargazers:0Issues:0Issues:0

pymsteams

Format messages and post to Microsoft Teams.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

rdpy

Remote Desktop Protocol in Twisted Python

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

RiskIQ.Article.API

Scripts to leverage the RiskIQ Threat Intelligence Portal article API: https://api.riskiq.net/api/articles/

Language:PythonStargazers:0Issues:1Issues:0

RiskIQ.SunBurst.Hunter

The Purpose of this research tool is to provide a Python client into RiskIQ API services.

Language:PythonStargazers:0Issues:1Issues:0

textmate-yara

VSCode extension for the YARA pattern matching language

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

textual

A Text User Interface with Rich as the renderer

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

vscode-yara

Work in progress update to the YARA extension for Visual Studio Code (formerly textmate-yara)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

vt-py

The official Python 3 client library for VirusTotal

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vthunting

Vthunting is a tiny script used to generate report about Virus Total hunting and send it by email, slack or telegram.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

vti-dorks

Awesome VirusTotal Intelligence Search Queries

License:UnlicenseStargazers:0Issues:0Issues:0

ylamd

Well...are you!?

Language:HTMLStargazers:0Issues:2Issues:0