Skip to content
View crocodyli's full-sized avatar
Block or Report

Block or report crocodyli

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
crocodyli/README.md

Hello, I am Crocodyli 🐊 !

Welcome to my GitHub profile 👋

Currently, I work as a Threat Intelligence researcher, mapping threat actors and seeking to identify all their tactics, techniques, and procedures used in attacks.

In addition to working as a researcher, I am a speaker and instructor, teaching courses in the following areas:

  • Malware Analysis
  • DFIR (Digital Forensics and Incident Response)
  • Investigations of Ransomware Attacks
  • Digital Forensics
  • Threat Intelligence.

Interesting Repositories On my GitHub

I have made available repositories that can assist researchers in their day-to-day work, providing everything from tools to the ThreatActors-TTP project.

Contacts:

GitHub Stats

Popular repositories

  1. ThreatActors-TTPs ThreatActors-TTPs Public

    Repository created to share information about tactics, techniques and procedures used by threat actors. Initially with ransomware groups and evolving to other types of threats.

    156 22

  2. forensictools forensictools Public

    Repository of scripts and useful tools for forensic analysis.

    Python 5 1

  3. CTI CTI Public

    Repositório criado para compartilhar ferramentas utilizadas para caça a ameaças (CTI) sobre atores de ameaças e enriquecimento de IOCs coletadas destes.

    Python 5 2

  4. malwaretools malwaretools Public

    Repositório contém ferramentas para auxiliar na análise de malwares e artefatos de forma a automatizar e facilitar o processo de análise.

    PowerShell 5

  5. BR-Forum-CSIRTs BR-Forum-CSIRTs Public archive

    This repository was created based on indicators of compromise (IoC) identified, treated and analyzed on the Ransomware threat actor Lockbit. The indicators will be used to feed the automation in ca…

    2 1

  6. ransomware_notes ransomware_notes Public

    Forked from threatlabz/ransomware_notes

    An Archive of Ransomware Notes Past and Present Collected by Zscaler ThreatLabz

    HTML