archanchoudhury
My Day At work 👉 Detect Attacks♟ Remediate♟ Keep the Pipeline running♟ Keep the cloud safe ♟Hunt for Unknown♟ Innovate♟ Inspire teams♟ Repeat
India
Pinned Repositories
archanchoudhury
Cloud-MITRE-Mapping
This has been created for them who wants to create Detection Usecases leveraging MITRE but don't know from where to start from.
Cuckoo-Script
Explanation and quick steps for building Cuckoo Sandbox on a Multilayered Virtualization Environment
Davy-Jones-Locker
Getting FREE Cyber Security Resources have been a challenge always. Access Davy-Jones-Locker to get all what you might need to upskill yourself and create an impact in the InfoSec Community
Detection-Rule-Dump
This is the One Stop place where you can several Detection Rules which can help you to kick start your journey on SIEM, SOC work.
DFIR-Tools
This is the One Stop place where you can find almost all of your Tools of Requirements in DFIR
IR-Flash
Automated Script to capture forensic evidences (logs) from an Windows EndPoint.
MSDT_CVE-2022-30190
This Repository Talks about the Follina MSDT from Defender Perspective
Power-Forensics
Power-Forensics is the Best Friend for Incident Responders to perform IR and collect evidences for Linux based host
Threat-Hunting
This Repository gives the best and possible strategies against hunting the ransomware
archanchoudhury's Repositories
archanchoudhury/DFIR-Tools
This is the One Stop place where you can find almost all of your Tools of Requirements in DFIR
archanchoudhury/Davy-Jones-Locker
Getting FREE Cyber Security Resources have been a challenge always. Access Davy-Jones-Locker to get all what you might need to upskill yourself and create an impact in the InfoSec Community
archanchoudhury/MSDT_CVE-2022-30190
This Repository Talks about the Follina MSDT from Defender Perspective
archanchoudhury/Detection-Rule-Dump
This is the One Stop place where you can several Detection Rules which can help you to kick start your journey on SIEM, SOC work.
archanchoudhury/Threat-Hunting
This Repository gives the best and possible strategies against hunting the ransomware
archanchoudhury/IR-Flash
Automated Script to capture forensic evidences (logs) from an Windows EndPoint.
archanchoudhury/Power-Forensics
Power-Forensics is the Best Friend for Incident Responders to perform IR and collect evidences for Linux based host
archanchoudhury/archanchoudhury
archanchoudhury/Cloud-MITRE-Mapping
This has been created for them who wants to create Detection Usecases leveraging MITRE but don't know from where to start from.
archanchoudhury/Cuckoo-Script
Explanation and quick steps for building Cuckoo Sandbox on a Multilayered Virtualization Environment
archanchoudhury/Confluence-CVE-2022-26134
This repository talks about Zero-Day Exploitation of Atlassian Confluence, it's defense and analysis point of view from a SecOps or Blue Team perspective
archanchoudhury/Alexa-Python
Python Files to be run from aws lambda to interact with Amazon Alexa :)
archanchoudhury/aws-automated-incident-response-and-forensics
archanchoudhury/cloud-security-remediation-guides
Security Remediation Guides
archanchoudhury/IR-with-Alexa
I will walk you through the process of creating an automation around doing basic Incident Response in AWS with the help of Alexa. Let's say, you have your own Ec2 instance running in AWS which is hosting your website, and one day you found it is down due to some reason (may be an attack?!), so you just need to instruct Your Alexa Device (Echo Dot, or anything else you have with you) to revive your server, and she will do the job for you.
archanchoudhury/log4shell-detector
Detector for Log4Shell exploitation attempts
archanchoudhury/cyber-security-hub.github.io
Cyber Security Trainings
archanchoudhury/GDA-android-reversing-Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.
archanchoudhury/Limon
Limon is a sandbox developed as a research project written in python, which automatically collects, analyzes, and reports on the run time indicators of Linux malware. It allows one to inspect Linux malware before execution, during execution, and after execution (post-mortem analysis) by performing static, dynamic and memory analysis using open source tools
archanchoudhury/Shuffle
Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.