Skip to content
View jvaldezjr1's full-sized avatar

Block or report jvaldezjr1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Dump of organized knowledge on DFIR

Python 132 28 Updated Oct 4, 2021

an open source ransomware honeypot

895 453 Updated Jan 27, 2016
PowerShell 2,176 354 Updated Oct 14, 2023

Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries

HTML 440 71 Updated Feb 4, 2022

Set of utilities for getting information about Windows Events

PowerShell 15 2 Updated Jun 5, 2018

Resources for HFS+ Forensics

35 6 Updated Nov 15, 2015

📫 The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365

PowerShell 181 54 Updated Apr 13, 2020

Indicators of Compromises (IOC) of our various investigations

YARA 1,635 265 Updated Oct 10, 2024

Pure Python parser for Windows Event Log files (.evtx)

Python 724 165 Updated Jul 27, 2024

A post-exploitation powershell tool for extracting juicy info from memory.

PowerShell 1,831 333 Updated Jun 28, 2024

Personal repository for all ctf related stuffs

Python 68 13 Updated Oct 23, 2021

PowerShell for every system!

C# 44,858 7,250 Updated Oct 16, 2024

🏴 Collection of CTF solutions

Python 75 21 Updated Apr 7, 2019

Competition Writeups

6 4 Updated Aug 15, 2016

Contains all ctf scripts

Python 7 2 Updated Aug 15, 2016

An informational repo about hunting for adversaries in your IT environment.

1,712 371 Updated Nov 17, 2021

PowerForensics provides an all in one platform for live disk forensic analysis

C# 1,385 275 Updated Nov 16, 2023

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to invest…

Java 2,396 595 Updated Sep 17, 2024

PowerShell module to import/export Excel spreadsheets, without Excel

PowerShell 2,465 396 Updated Jun 21, 2024

Microsoft Azure PowerShell

C# 4,237 3,838 Updated Oct 18, 2024

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,860 4,605 Updated Aug 17, 2020
Python 2 Updated Jul 20, 2015

Detects DLL hijacking in running processes on Windows systems

C++ 151 34 Updated Apr 2, 2015

Web framework that allows performing periodic syncs of data sources and performing analysis on the identified results

Ruby 2,642 318 Updated Jan 10, 2020

A collection of cheatsheets for various infosec tools and topics.

804 255 Updated Mar 1, 2021

An advanced memory forensics framework

Python 7,267 1,276 Updated Jun 14, 2023

GRR Rapid Response: remote live forensics for incident response

Python 4,766 764 Updated Sep 26, 2024

Customizable Windows terminal with tabs, splits, quake-style, hotkeys and more

C++ 8,582 573 Updated Mar 21, 2024
Next