Youngjun (youngjun-chang)

youngjun-chang

Geek Repo

Company:NSHC

Location:South Korea

Github PK Tool:Github PK Tool

Youngjun's repositories

VPNs

Specialized list of IP addresses belonging to common VPN providers and datacenters

Stargazers:3Issues:0Issues:0

asn

ASN / RPKI validity / BGP stats / IPv4v6 / Prefix / URL / ASPath / Organization / IP reputation / IP geolocation / IP fingerprinting / Network recon / lookup API server / Web traceroute server

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

awesome-chatgpt-prompts

This repo includes ChatGPT prompt curation to use ChatGPT better.

Language:HTMLLicense:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:0Issues:0Issues:0

aws-cheatsheet

A cheatsheet containing AWS CloudTrail events that can be used for Incident Response purposes or Detection Engineering.

License:MITStargazers:0Issues:0Issues:0

BLUESPAWN

An Active Defense and EDR software to empower Blue Teams

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

DFIRArtifactMuseum

The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifact validation processes as well as increase access to artifacts that may no longer be readily available anymore.

License:MITStargazers:0Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

FBI-tools

🕵️ OSINT Tools for gathering information and actions forensics 🕵️

Stargazers:0Issues:0Issues:0

gitleaks

Protect and discover secrets using Gitleaks 🔑

License:MITStargazers:0Issues:0Issues:0

go_parser

Yet Another Golang binary parser for IDAPro

License:MITStargazers:0Issues:0Issues:0

GOSINT

The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

IATelligence

IATelligence is a Python script that will extract the IAT of a PE file and request GPT to get more information about the API and the ATT&CK matrix related

License:GPL-2.0Stargazers:0Issues:0Issues:0

MasterParser

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

License:MITStargazers:0Issues:0Issues:0

misp-training

MISP trainings, threat intel and information sharing training materials with source code

Stargazers:0Issues:0Issues:0

monkey

Infection Monkey - An open-source adversary emulation platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

PortEx

Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness

License:Apache-2.0Stargazers:0Issues:0Issues:0

PortexAnalyzerGUI

Graphical interface for PortEx, a Portable Executable and Malware Analysis Library

License:Apache-2.0Stargazers:0Issues:0Issues:0

promptbench

A unified evaluation framework for large language models

License:MITStargazers:0Issues:0Issues:0

sherlock

🔎 Hunt down social media accounts by username across social networks

License:MITStargazers:0Issues:0Issues:0

Static-Reverse-Engineering-SRE

SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool

License:CC0-1.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

symqemu

SymQEMU: Compilation-based symbolic execution for binaries

License:NOASSERTIONStargazers:0Issues:0Issues:0

veris

Vocabulary for Event Recording and Incident Sharing (VERIS)

License:NOASSERTIONStargazers:0Issues:0Issues:0

web-check

🌐 All-in-one OSINT tool for analysing any website

License:MITStargazers:0Issues:0Issues:0

whids

Open Source EDR for Windows

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0