Pinned Repositories
cortex-analyzers
Custom analyzers for the Cortex (https://thehive-project.org/, https://github.com/CERT-BDF/Cortex)
crwg
Custom Russian WordList Generator
mifibox
Repository for MEPHI students Big Home Lab
vagrant-modsecurity-test
Test enviroment for modsecurity + DVWA and mutillidae deployments
vkontakte-contacts-recon-ng
Vkontakte contacts module for recon-ng
vkrecon
Vkontakte company employees enumerator
vulners-scanner
Vulnerability scanner based on vulners.com audit API
WriteUps
Misc ctf/wargames/vulns writeups
lctrcl's Repositories
lctrcl/crwg
Custom Russian WordList Generator
lctrcl/cortex-analyzers
Custom analyzers for the Cortex (https://thehive-project.org/, https://github.com/CERT-BDF/Cortex)
lctrcl/vulners-scanner
Vulnerability scanner based on vulners.com audit API
lctrcl/WriteUps
Misc ctf/wargames/vulns writeups
lctrcl/AutoMISP
A script to automatically install MISP
lctrcl/AutoRuns
lctrcl/cti
Cyber Threat Intelligence Repository of ATT&CK and CAPEC catalogs expressed in STIX 2.0
lctrcl/cyber-chef-recipes
A list of cyber-chef recipes
lctrcl/DefCon24
DefCon24
lctrcl/docker-manalyze
Docker image for https://github.com/JusticeRage/Manalyze
lctrcl/docker-misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
lctrcl/EpicTreasure
lctrcl/evtx
C# based evtx parser with lots of extras
lctrcl/KapeFiles
This repository serves as a place for community created Targets and Modules for use with KAPE.
lctrcl/lctrcl.github.io
Build a Jekyll blog in minutes, without touching the command line.
lctrcl/linux-re-101
A collection of resources for linux reverse engineering
lctrcl/logstash-linux
Logstash Configuration for Linux Logs (Authentication, Apache, Mail)
lctrcl/mac_apt
macOS Artifact Parsing Tool
lctrcl/MFTECmd
MFTECmd adapted for .NET Core on Linux and Macos
lctrcl/misp-modules
Modules for expansion services, import and export in MISP
lctrcl/otx_misp
Imports Alienvault OTX pulses to a MISP instance
lctrcl/PECmd
Prefetch Explorer Command Line
lctrcl/peda
PEDA - Python Exploit Development Assistance for GDB
lctrcl/pentext
PenText system
lctrcl/PhishingRegex
Backup of my phishing regular expression testing bench
lctrcl/ransomcare
Crypto ransomware detection & prevention
lctrcl/RECmd
Command line access to the Registry
lctrcl/Serpico
SimplE RePort wrIting and COllaboration tool
lctrcl/sigma
Generic Signature Format for SIEM Systems
lctrcl/Venator
Venator is a python tool used to gather data for proactive detection of malicious activity on macOS devices.