Rafał Leśniak's repositories

eresi

The ERESI Reverse Engineering Software Interface

tinc-vis

Small framework to visualize tinc network

Language:JavaScriptLicense:BSD-3-ClauseStargazers:5Issues:6Issues:0

nfctd

Netfilter Conntrack NET-SNMP statistics

Language:CLicense:GPL-2.0Stargazers:4Issues:2Issues:0

tinc

a VPN daemon (ponyhof version - highly experimental testing branch)

Language:CLicense:NOASSERTIONStargazers:3Issues:6Issues:0

bro-scripts

Experimental bro-scripts

Language:BroStargazers:2Issues:3Issues:0

bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction.

Language:OCamlStargazers:1Issues:2Issues:0

dbce

Diff Based Content Extraction is a part of my Bachelor Thesis: Joint Approach to Boilerplate Detection in Web Archives

Language:HTMLStargazers:1Issues:2Issues:0

getsploit

Command line utility for searching and downloading exploits

Language:PythonLicense:LGPL-3.0Stargazers:1Issues:2Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, Mips, PPC, Sparc, SystemZ, X86, X86_64, XCore) + bindings (Python, Java, Ocaml)

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

conkeror

A highly customizable keyboard-oriented web browser for the XULRunner platform.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:2Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptStargazers:0Issues:2Issues:0
Language:C++Stargazers:0Issues:2Issues:0

honggfuzz

Security oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (software- and hardware-based)

Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0

i2org-mode

ical2org translation tool

Stargazers:0Issues:2Issues:0

iaito

A Qt and C++ GUI for radare2 reverse engineering framework

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0

keepassc

KeePassC is a curses-based password manager compatible to KeePass v.1.x and KeePassX

Language:PythonLicense:ISCStargazers:0Issues:2Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

peepdf

Powerful Python tool to analyze PDF documents

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

pefile

pefile is a Python module to read and work with PE (Portable Executable) files

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

prowler

Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains all CIS controls listed here https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf and more than 100 additional checks that help on GDPR, HIPAA and other security requirements.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0

Web2Warc

An easy-to-use and highly customizable crawler that enables you to create your own little Web archives (WARC/CDX)

Language:ScalaLicense:MITStargazers:0Issues:2Issues:0