Pedram Amini (pedramamini)

pedramamini

Geek Repo

Company:@InQuest

Location:Austin, TX

Home Page:https://keybase.io/pedram

Twitter:@pedramamini

Github PK Tool:Github PK Tool


Organizations
InQuest
OpenRCE

Pedram Amini's starred repositories

awesome-chatgpt-prompts

This repo includes ChatGPT prompt curation to use ChatGPT better.

Language:HTMLLicense:CC0-1.0Stargazers:103275Issues:1360Issues:0

whisper.cpp

Port of OpenAI's Whisper model in C/C++

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:16164Issues:568Issues:173

fq

jq for binary formats - tool, language and decoders for working with binary and text formats

Language:GoLicense:NOASSERTIONStargazers:9357Issues:45Issues:70

jc

CLI tool and python library that converts the output of popular command-line tools, file-types, and common strings to JSON, YAML, or Dictionaries. This allows piping of output to tools like jq and simplifying automation scripts.

Language:PythonLicense:MITStargazers:7512Issues:26Issues:290

google-api-python-client

🐍 The official Python client library for Google's discovery based APIs.

Language:PythonLicense:Apache-2.0Stargazers:7375Issues:289Issues:1045

Flipper-Zero-BadUSB

Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2701Issues:115Issues:28

HyperDbg

State-of-the-art native debugging tool

Language:CLicense:GPL-3.0Stargazers:2566Issues:86Issues:111

decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

Language:PythonLicense:MITStargazers:1807Issues:28Issues:87

FISSURE

The RF and reverse engineering framework for everyone. Follow and ★ to show your support!

Language:PythonLicense:GPL-3.0Stargazers:1497Issues:49Issues:20

parsedmarc

A Python package and CLI for parsing aggregate and forensic DMARC reports

Language:PythonLicense:Apache-2.0Stargazers:920Issues:26Issues:345

chepy

Chepy is a python lib/cli equivalent of the awesome CyberChef tool.

Language:PythonLicense:GPL-3.0Stargazers:828Issues:20Issues:24

Ghidrathon

The FLARE team's open-source extension to add Python 3 scripting to Ghidra.

Language:JavaLicense:Apache-2.0Stargazers:631Issues:9Issues:63

Awesome_Malware_Techniques

This is a repository of resource about Malware techniques

dmarc-visualizer

Analyse and visualize DMARC results using open-source tools

Language:DockerfileLicense:Apache-2.0Stargazers:567Issues:18Issues:39

ttddbg

Time Travel Debugging IDA plugin

Language:C++License:Apache-2.0Stargazers:538Issues:17Issues:10

TokenTactics

Azure JWT Token Manipulation Toolset

Language:PowerShellLicense:BSD-3-ClauseStargazers:534Issues:14Issues:4

vscode-frida

Unofficial frida extension for VSCode

Language:TypeScriptLicense:MITStargazers:465Issues:18Issues:33

binlex

A Binary Genetic Traits Lexer Framework

Language:C++License:UnlicenseStargazers:383Issues:15Issues:64

pdfalyzer

Analyze PDFs. With colors. And Yara.

Language:PythonLicense:GPL-3.0Stargazers:213Issues:4Issues:9

FwHunt

The Binarly Firmware Hunt (FwHunt) rule format was designed to scan for known vulnerabilities in UEFI firmware.

assemblyline

AssemblyLine 4: File triage and malware analysis

Language:PythonLicense:MITStargazers:184Issues:6Issues:179

codex-backend

Codex Gigas malware DNA profiling search engine discovers malware patterns and characteristics assisting individuals who are attracted in malware hunting.

Language:PythonLicense:MITStargazers:155Issues:19Issues:116

DocIntel

Open Source Platform for storing, organizing, and searching documents related to cyber threats

Language:JavaScriptLicense:NOASSERTIONStargazers:144Issues:4Issues:98

mwcfg

A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck

Language:PythonLicense:BSD-3-ClauseStargazers:122Issues:7Issues:6

fleur

Fleur implements a Bloom Filter library in C that is fully compatible with DCSO's Go and python implementations.

Language:CLicense:BSD-3-ClauseStargazers:117Issues:4Issues:9

IOCs

Indicators of Compromise

Language:YARALicense:NOASSERTIONStargazers:60Issues:2Issues:0

strelka-ui

Strelka Web UI for File Submission and Analysis

Language:JavaScriptLicense:NOASSERTIONStargazers:38Issues:9Issues:7