Pinned Repositories
-https-github.com-sheridan-python-cards-pdb
active_c2_ioc_public
Active C2 IoCs
APT06202001
Applied Purple Teaming - (ITOCI4hr) - Infrastructure, Threat Optics, and Continuous Improvement - June 6, 2020
ARTHIR
ATT&CK Remote Threat Hunting Incident Response
artifacts
Velocidex-Velociraptor
assess2repository
The repository for assessment #2
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
secondrepository
The assessment # 2 repository
patroclica's Repositories
patroclica/ARTHIR
ATT&CK Remote Threat Hunting Incident Response
patroclica/aws
VM-Series for Amazon Web Services
patroclica/c-aff4
An AFF4 C++ implementation.
patroclica/crits
CRITs - Collaborative Research Into Threats
patroclica/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
patroclica/dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
patroclica/ExtractUsnJrnl
Tool to extract the $UsnJrnl from an NTFS volume
patroclica/FreeBSD-ports
FreeBSD ports tree with pfSense changes
patroclica/FruityWifi
FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.
patroclica/HoneyPi
patroclica/lmg
Script for automating Linux memory capture and analysis
patroclica/malquarium
Malquarium - Modern Malware Repository
patroclica/MalShare
patroclica/malware-jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
patroclica/metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
patroclica/New-KrbtgtKeys.ps1
This script will enable you to reset the krbtgt account password and related keys while minimizing the likelihood of Kerberos authentication issues being caused by the operation.
patroclica/Open_Source_Ventilator
Open source for use worldwide and contributions from others worldwide
patroclica/pfsense
Main repository for pfSense
patroclica/pintool
This tool can be useful for solving some reversing challenges in CTFs events.
patroclica/Python-File-Encryptor
Encrypt and Decrypt files using Python (AES CBC MODE)
patroclica/rekall
Rekall Memory Forensic Framework
patroclica/rita
Real Intelligence Threat Analytics
patroclica/RsWindowsThingies
Windows Thingies... but in Rust
patroclica/rules
Repository of yara rules
patroclica/ShimCacheParser
patroclica/tripwire-open-source
Open Source Tripwire®
patroclica/volatility
An advanced memory forensics framework
patroclica/vuetify
🐉 Material Component Framework for Vue
patroclica/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
patroclica/yara
The pattern matching swiss knife