Marius (patroclica)

patroclica

Geek Repo

Location:Mississauga, Ontario Canada

Github PK Tool:Github PK Tool

Marius's repositories

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

Autopsy-Plugins

Autopsy Python Plugins

Stargazers:0Issues:0Issues:0

azure-docs

Open source documentation of Microsoft Azure

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Event Logs

License:GPL-3.0Stargazers:0Issues:0Issues:0

CobaltStrikeScan

Scan files or process memory for CobaltStrike beacons and parse their configuration

License:MITStargazers:0Issues:0Issues:0

docker

OpenCTI Docker deployment helpers

Stargazers:0Issues:0Issues:0

evtx-hunter

evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Fully-Interactive-Reverse-Shell

Fully Interactive Reverse Shell for both Windows and Linux

Stargazers:0Issues:0Issues:0

INDXParse

Tool suite for inspecting NTFS artifacts.

License:Apache-2.0Stargazers:0Issues:0Issues:0

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

License:MITStargazers:0Issues:0Issues:0

Khepri

🔥🔥🔥Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++, the architecture and usage like Cobalt Strike

License:Apache-2.0Stargazers:0Issues:0Issues:0

mal_unpack

Dynamic unpacker based on PE-sieve

Stargazers:0Issues:0Issues:0

malware-sample-library

Malware sample library.

Language:C++Stargazers:0Issues:1Issues:0

malware-samples

A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net

License:MITStargazers:0Issues:0Issues:0

malware-samples-1

A collection of malware samples caught by several honeypots i manage

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

misp-modules

Modules for expansion services, import and export in MISP

License:AGPL-3.0Stargazers:0Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

License:Apache-2.0Stargazers:0Issues:0Issues:0

Psychson

Phison 2251-03 (2303) Custom Firmware & Existing Firmware Patches (BadUSB)

License:MITStargazers:0Issues:0Issues:0

python-evtx

Pure Python parser for recent Windows Event Log files (.evtx)

License:Apache-2.0Stargazers:0Issues:0Issues:0

signature-base

Signature base for my scanner tools

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

surveyor

A simple survey tool for Cb Response and Cb Threat Hunter.

License:MITStargazers:0Issues:0Issues:0

TweetFeed

Collecting IOCs posted on Twitter

Stargazers:0Issues:0Issues:0

velociraptor

Digging Deeper....

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

xenadmin

XCP-ng Center, the Windows management console for XCP-ng and XenServer. /!\ Community-maintained only /!\

License:NOASSERTIONStargazers:0Issues:0Issues:0

Yara-rules

Collection of private Yara rules.

License:MITStargazers:0Issues:0Issues:0