Pinned Repositories
clairctl
Tracking container vulnerabilities with Clair Control for CoreOS Clair
clarity
Web interface for the grep and tail -f unix tools. Useful for real-time log analysis. Remotely related to splunk
code
The currently released SimpleRisk source code.
Cortex-Analyzers
Cortex Analyzers Repository
dnstwist
Domain name permutation engine for detecting typo squatting, phishing and corporate espionage
export_putty_config
Export putty configs from offline NTUSER.DAT
falconpy
The CrowdStrike Falcon SDK for Python
JSONedit
User friendly, visual JSON editor built as an Angular 1 directive.
iamfromit's Repositories
iamfromit/clarity
Web interface for the grep and tail -f unix tools. Useful for real-time log analysis. Remotely related to splunk
iamfromit/export_putty_config
Export putty configs from offline NTUSER.DAT
iamfromit/clairctl
Tracking container vulnerabilities with Clair Control for CoreOS Clair
iamfromit/code
The currently released SimpleRisk source code.
iamfromit/Cortex-Analyzers
Cortex Analyzers Repository
iamfromit/dnstwist
Domain name permutation engine for detecting typo squatting, phishing and corporate espionage
iamfromit/falconpy
The CrowdStrike Falcon SDK for Python
iamfromit/JSONedit
User friendly, visual JSON editor built as an Angular 1 directive.
iamfromit/masscan
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
iamfromit/ModSecurity-log-utilities
Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.
iamfromit/parsedmarc
A Python package and CLI for parsing aggregate and forensic DMARC reports
iamfromit/pysdeecurl
pysdee that uses curl for gathers instead of urllib
iamfromit/skipfish
skipfish
iamfromit/SmartThingsPublic
SmartThings open-source DeviceTypeHandlers and SmartApps code
iamfromit/threatdragon
threat models