Skip to content
Change the repository type filter

All

    Repositories list

    • EGOAlpha

      Public
      EGO is a vulnerability scanner developed by chickenpwny at PolitoInc. It was created to provide a platform for hackers to store multiple projects in a REST API. Recognizing a need for such a tool, EGO was developed to utilize various open-source security tools and libraries to perform comprehensive reconnaissance scans.
      Python
      GNU General Public License v3.0
      02800Updated Jul 1, 2024Jul 1, 2024
    • X-Ways Extension to look up hashes in Virus total and identify malicious files
      C
      0900Updated Feb 25, 2024Feb 25, 2024
    • DNS-ELK

      Public
      Experimental DNS logs pipeline based on Pi-hole dnsmasq logs, ELK stack, and Filebeat. Sample configs included.
      63001Updated Oct 26, 2023Oct 26, 2023
    • X-Ways Extension to use Opswat's API to look for malware
      C
      0500Updated Jan 13, 2023Jan 13, 2023
    • This X-Ways Forensics extension automates the export of hashes from an image
      C
      1800Updated Nov 29, 2022Nov 29, 2022
    • OpSwat hash query plugin for Autopsy forensics platform. Requires OpSwat Metadefender Free API credentials.
      Roff
      1300Updated Nov 16, 2020Nov 16, 2020
    • Metasploit module for Windows LPE exploit from SandboxEscaper
      Ruby
      1300Updated Jul 13, 2020Jul 13, 2020
    • Home of the ReversingLabs extensions for X-Ways that Polito Inc. developed in partnership with ReversingLabs.
      0300Updated Jun 22, 2020Jun 22, 2020
    • Burp Suite Audio Cues
      0500Updated Feb 10, 2019Feb 10, 2019
    • Misc-Burpsuite

      Public archive
      Miscellaneous Burp Suite extensions
      Java
      2400Updated Jan 30, 2019Jan 30, 2019
    • ReversingLabs hash query plugin for Autopsy forensics platform. Requires ReversingLabs API credentials.
      1810Updated Mar 5, 2018Mar 5, 2018
    • IDA Python script to decrypt and dump plaintext VBS scripts from script2exe packed executables
      Python
      3600Updated Nov 18, 2017Nov 18, 2017
    • Threat Hunting with ELK Workshop (InfoSecWorld 2017)
      PowerShell
      176600Updated Oct 31, 2017Oct 31, 2017
    • Yara intergrated into BurpSuite
      Python
      134630Updated Jun 30, 2016Jun 30, 2016
    • CAM

      Public
      Centralized Assessment Manager for Burp Suite
      Python
      1600Updated Mar 3, 2016Mar 3, 2016
    • rules

      Public
      Repository of yara rules
      GNU General Public License v2.0
      1k300Updated Feb 1, 2016Feb 1, 2016
    • Custom Autopsy Modules
      Python
      1600Updated Jan 27, 2016Jan 27, 2016
    • yarGen

      Public
      A Yara Bulk Rule Generator
      Python
      Other
      281300Updated Nov 11, 2015Nov 11, 2015