Pinned Repositories
-https-github.com-sheridan-python-cards-pdb
active_c2_ioc_public
Active C2 IoCs
APT06202001
Applied Purple Teaming - (ITOCI4hr) - Infrastructure, Threat Optics, and Continuous Improvement - June 6, 2020
ARTHIR
ATT&CK Remote Threat Hunting Incident Response
artifacts
Velocidex-Velociraptor
assess2repository
The repository for assessment #2
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
secondrepository
The assessment # 2 repository
patroclica's Repositories
patroclica/active_c2_ioc_public
Active C2 IoCs
patroclica/artifacts
Velocidex-Velociraptor
patroclica/Awesome-BEC
Repository of attack and defensive information for Business Email Compromise investigations
patroclica/awesome-yara
A curated list of awesome YARA rules, tools, and people.
patroclica/capa
The FLARE team's open-source tool to identify capabilities in executable files.
patroclica/CAST
CrowdStrike Archive Scan Tool
patroclica/DarkSide-Config-Extract
patroclica/evtx
A Fast (and safe) parser for the Windows XML Event Log (EVTX) format
patroclica/Get-ZimmermanTools
Get all my software
patroclica/ghidra
Ghidra is a software reverse engineering (SRE) framework
patroclica/hAcKtive-Directory-Forensics
patroclica/hashdb-ida
HashDB API hash lookup plugin for IDA Pro
patroclica/hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
patroclica/INDXRipper
Carve file metadata from NTFS index ($I30) attributes
patroclica/Lab-Notes
Code snips and notes
patroclica/malware-writeups
Personal research and publication on malware families
patroclica/MalwareDatabase
This repository is one of a few malware collections on the GitHub.
patroclica/Mandiant-Azure-AD-Investigator
patroclica/mvc-cab
Tools and Utilities for Marvel Super Heroes cabinet
patroclica/osquery
SQL powered operating system instrumentation, monitoring, and analytics.
patroclica/process_overwriting
Yet another variant of Process Hollowing
patroclica/rtr
Real-time Response scripts and schema
patroclica/Sum
patroclica/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
patroclica/translated_conti_leaked_comms
Leaked communication of Conti ransomware group from Jan 29, 2021 to Feb 27, 2022
patroclica/velociraptor-to-timesketch
patroclica/volatility3
Volatility 3.0 development
patroclica/WeaponizeKali.sh
Automate installation of extra pentest tools on Kali Linux
patroclica/wolf-tools
Tools and scripts by Arctic Wolf
patroclica/XstReader
Xst Reader is an open source viewer for Microsoft Outlook’s .ost and .pst files, written entirely in C#. To download an executable of the current version, go to the releases tab.