lctrcl's repositories

crwg

Custom Russian WordList Generator

Language:PythonStargazers:42Issues:5Issues:0

cortex-analyzers

Custom analyzers for the Cortex (https://thehive-project.org/, https://github.com/CERT-BDF/Cortex)

Language:HTMLStargazers:3Issues:3Issues:0

vulners-scanner

Vulnerability scanner based on vulners.com audit API

Language:PythonStargazers:3Issues:3Issues:0

WriteUps

Misc ctf/wargames/vulns writeups

AutoMISP

A script to automatically install MISP

Language:ShellStargazers:0Issues:2Issues:0
Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

cti

Cyber Threat Intelligence Repository of ATT&CK and CAPEC catalogs expressed in STIX 2.0

Stargazers:0Issues:2Issues:0

cyber-chef-recipes

A list of cyber-chef recipes

Stargazers:0Issues:1Issues:0

DefCon24

DefCon24

Language:PowerShellStargazers:0Issues:2Issues:0

docker-manalyze

Docker image for https://github.com/JusticeRage/Manalyze

Stargazers:0Issues:2Issues:0

docker-misp

Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

evtx

C# based evtx parser with lots of extras

Language:C#License:MITStargazers:0Issues:1Issues:0

KapeFiles

This repository serves as a place for community created Targets and Modules for use with KAPE.

License:MITStargazers:0Issues:1Issues:0

lctrcl.github.io

Build a Jekyll blog in minutes, without touching the command line.

Language:CSSLicense:MITStargazers:0Issues:2Issues:0

linux-re-101

A collection of resources for linux reverse engineering

Stargazers:0Issues:2Issues:0

logstash-linux

Logstash Configuration for Linux Logs (Authentication, Apache, Mail)

License:GPL-3.0Stargazers:0Issues:2Issues:0

mac_apt

macOS Artifact Parsing Tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

MFTECmd

MFTECmd adapted for .NET Core on Linux and Macos

Language:C#License:MITStargazers:0Issues:1Issues:0

misp-modules

Modules for expansion services, import and export in MISP

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

otx_misp

Imports Alienvault OTX pulses to a MISP instance

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:0Issues:2Issues:0

PECmd

Prefetch Explorer Command Line

Language:C#License:MITStargazers:0Issues:1Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

pentext

PenText system

Language:XSLTLicense:GPL-2.0Stargazers:0Issues:2Issues:0

PhishingRegex

Backup of my phishing regular expression testing bench

Stargazers:0Issues:2Issues:0

ransomcare

Crypto ransomware detection & prevention

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

RECmd

Command line access to the Registry

Language:RebolLicense:MITStargazers:0Issues:1Issues:0

Serpico

SimplE RePort wrIting and COllaboration tool

Language:RubyLicense:NOASSERTIONStargazers:0Issues:2Issues:0

sigma

Generic Signature Format for SIEM Systems

License:GPL-3.0Stargazers:0Issues:2Issues:0

Venator

Venator is a python tool used to gather data for proactive detection of malicious activity on macOS devices.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0