Paweł Pawliński (pp-)

pp-

Geek Repo

Company:@CERT-Polska

Github PK Tool:Github PK Tool


Organizations
CERT-Polska

Paweł Pawliński's starred repositories

mig

Distributed & real time digital forensics at the speed of the cloud

Language:GoLicense:MPL-2.0Stargazers:1203Issues:0Issues:0

dnscap

Network capture utility designed specifically for DNS traffic

Language:CLicense:NOASSERTIONStargazers:272Issues:0Issues:0

pdftilecut

pdftilecut lets you sub-divide a PDF page(s) into smaller pages so you can print them on small form printers.

Language:GoLicense:BSD-3-ClauseStargazers:336Issues:0Issues:0

polichombr

Collaborative malware analysis framework

Language:PythonLicense:NOASSERTIONStargazers:373Issues:0Issues:0

pcapFS

A FUSE module to mount captured network data

Language:C++License:MITStargazers:35Issues:0Issues:0

nDPI

Open Source Deep Packet Inspection Software Toolkit

Language:CLicense:LGPL-3.0Stargazers:3703Issues:0Issues:0

mkcert

A simple zero-config tool to make locally trusted development certificates with any names you'd like.

Language:GoLicense:BSD-3-ClauseStargazers:47670Issues:0Issues:0

baobab

DEPRECATED - The application that powers Gandi's Status website (status.gandi.net).

Language:PythonLicense:GPL-3.0Stargazers:100Issues:0Issues:0

fero

YubiHSM2-backed signing server

Language:RustLicense:LGPL-2.1Stargazers:209Issues:0Issues:0

tidb

TiDB is an open-source, cloud-native, distributed, MySQL-Compatible database for elastic scale and real-time analytics. Try AI-powered Chat2Query free at : https://www.pingcap.com/tidb-serverless/

Language:GoLicense:Apache-2.0Stargazers:36668Issues:0Issues:0

trommel

TROMMEL: Sift Through Embedded Device Files to Identify Potential Vulnerable Indicators

Language:PythonLicense:NOASSERTIONStargazers:204Issues:0Issues:0

tinyauth

Authentication and Authorization kind-of-micro service

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

pakiti-server

Pakiti provides a monitoring mechanism to check the patching status of Linux systems.

Language:PHPLicense:BSD-2-ClauseStargazers:49Issues:0Issues:0

Stream4Flow

A framework for the real-time network traffic analysis based on world-leading technologies for distributed stream processing, network traffic monitoring, and visualization.

Language:PythonLicense:MITStargazers:99Issues:0Issues:0

AbuseIO

AbuseIO is a toolkit to receive, process, correlate and notify about abuse reports received by network operators, typically hosting and access providers.

Language:PHPStargazers:209Issues:0Issues:0

lsofgraph

lsof to graphviz

Language:LuaLicense:BSD-2-ClauseStargazers:1017Issues:0Issues:0

HoneyPy

A low to medium interaction honeypot.

Language:PythonLicense:GPL-2.0Stargazers:458Issues:0Issues:0

malspider

Malspider is a web spidering framework that detects characteristics of web compromises.

Language:PythonLicense:BSD-3-ClauseStargazers:420Issues:0Issues:0
Language:JavaLicense:MITStargazers:13Issues:0Issues:0

sanoid

These are policy-driven snapshot management and replication tools which use OpenZFS for underlying next-gen storage. (Btrfs support plans are shelved unless and until btrfs becomes reliable.)

Language:PerlLicense:GPL-3.0Stargazers:3023Issues:0Issues:0

honeytrap

Advanced Honeypot framework.

Language:GoLicense:NOASSERTIONStargazers:1206Issues:0Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

Stargazers:1677Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9549Issues:0Issues:0

CDMCS

Cyber Defence Monitoring Course Suite :: Suricata, Arkime (and others in the past)

Language:Jupyter NotebookLicense:MITStargazers:98Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5404Issues:0Issues:0

scot

Sandia Cyber Omni Tracker (SCOT)

Language:JavaScriptLicense:NOASSERTIONStargazers:244Issues:0Issues:0

Manalyze

A static analyzer for PE executables.

Language:YARALicense:GPL-3.0Stargazers:1004Issues:0Issues:0

malware-jail

Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js

Language:JavaScriptLicense:MITStargazers:457Issues:0Issues:0

padr

Padding of missing records in time series

Language:RLicense:NOASSERTIONStargazers:133Issues:0Issues:0

Office-DDE-Payloads

Collection of scripts and templates to generate Office documents embedded with the DDE, macro-less command execution technique.

Language:PythonLicense:MITStargazers:627Issues:0Issues:0