Skip to content
View SyeedHasan's full-sized avatar
🖥️
Let's get it!
🖥️
Let's get it!
Block or Report

Block or report SyeedHasan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
SyeedHasan/README.md

Hi there, I'm Syed! 😄

DFIR

syeedhasan/

An Incident Response professional with love for Python

Give my content a read

Get in touch with me

syedhasan009 https://www.linkedin.com/in/syedhasan009/ https://www.upwork.com/freelancers/~01ad0934804f2319d5

We've come too far to give up who we are

Pinned Loading

  1. EbryxLabs/__DFIR-scripts EbryxLabs/__DFIR-scripts Public

    Quick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment

    Python 14 3

  2. EbryxLabs/Vetter EbryxLabs/Vetter Public

    Calculate hashes from files and check against VirusTotal (using the PublicAPIV3)

    Python 2

  3. ausys ausys Public

    Windows-based auditing tool for viewing and enabling recommended audit policies

    Batchfile 3

  4. detection-rules detection-rules Public

    A series of rulesets I've written to practice writing effective rules!

    YARA 6

  5. handy-scripts handy-scripts Public

    A growing collection of scripts I've written to assist me during the collection, parsing, or analysis phase.

    Python

  6. mal-analysis-helpers mal-analysis-helpers Public

    Repository for code I've written to decrypt/decode malware configurations or assist during malware analysis

    JavaScript 1