Sutanu k. ghosh

Sutanu k. ghoshSutanu k. ghoshSutanu k. ghoshSutanu k. ghosh
  • Home
  • Research
  • CTI/APT Analysis
  • Work
  • Apps
  • Contact

Sutanu k. ghosh

Sutanu k. ghoshSutanu k. ghoshSutanu k. ghosh
  • Home
  • Research
  • CTI/APT Analysis
  • Work
  • Apps
  • Contact

Small Tools that I Built

Network Utility Tools

Network Utility Tools

Network Utility Tools

This app is a simple and powerful toolkit for converting IP addresses, calculating subnets, performing reverse DNS lookups, and pinging hosts. Hosted on Streamlit and does not store any user data.

Deploy

JSON Prettifier

Network Utility Tools

Network Utility Tools

Simple JSON Prettifier app made and hosted with Lovable. No Ads.

Deploy

VulnWhisper

Threat Deobfuscator

Threat Deobfuscator

A security blog post analyzer that helps security professionals quickly  digest technical content by providing concise summaries and extracting  key technical information.  

Deploy

Threat Deobfuscator

Threat Deobfuscator

Threat Deobfuscator

Streamlit-based LLM-powered script deobfuscator.

Deploy

A Collection of Open-Source Tools that I found useful

LATEX Equation Editor

LATEX Equation Editor

LATEX Equation Editor

Useful for writing complex mathematical equation in Latex

HeroPatterns

LATEX Equation Editor

LATEX Equation Editor

A collection of repeatable SVG background patterns

PayloadsAllThings

LATEX Equation Editor

PayloadsAllThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Hakrawler

APT Groups and Operations

PayloadsAllThings

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

APT Groups and Operations

APT Groups and Operations

APT Groups and Operations

An Excel sheet tracking APT groups, their alternate naming variations, their operations, targets, etc.

LOLDrivers

APT Groups and Operations

APT Groups and Operations

Living Off The Land Windows drivers often used by attackers

RedCanary Atomic Red Team

BloodHound Community Edition

RedCanary Atomic Red Team

Very useful detection tests based on MITRE ATT&CK

CTI Reports

BloodHound Community Edition

RedCanary Atomic Red Team

Reports from leading cybersecurity vendors in one place

BloodHound Community Edition

BloodHound Community Edition

BloodHound Community Edition

It uses graph theory to reveal the hidden and often unintended relationships within an Active Directory or Azure environment.

Autopsy

The Sleuth Kit

BloodHound Community Edition

Autopsy is a digital forensics platform and also has a graphical interface

The Sleuth Kit

The Sleuth Kit

The Sleuth Kit

A library and collection of command line tools that allow you to investigate disk images, analyze volume and file system data.

Volatility

The Sleuth Kit

The Sleuth Kit

An open-source memory forensics tool written in Python

OPNSense

OPNSense

OPNSense

An open source firewall

IPFire

OPNSense

OPNSense

An open-source firewall and security platform

PMD

KeyCloack

KeyCloack

An extensible cross-language static code analyzer.

KeyCloack

KeyCloack

KeyCloack

Open-source IAM

Made with  ❤️  by Sutanu

Powered by