Skip to content
View archanchoudhury's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report archanchoudhury

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
archanchoudhury/README.md

whoami 👋

  • ❓ InfoSec Prefessional working on Blue side.
  • 🔭 I’m currently working on DFIR on Cloud
  • 🌱 I’m currently learning DevSecOps
  • 💬 Ask me anything about DFIR

🎟 My contents

💪 My Keys (A few in my arsenal)

  • Defensive security. Incident Response. Threat Hunt. Forensic investigation
  • Azure IDP/Azure ATP/TrapX/Dark-Trace, Cloud Proxy- Zscaler, McAfee ePO in terms of log analysis and managing the admin activities, AI driven Antimalware tool- Cylance(EPP & EDR).
  • Cloud- AWS, Prisma Cloud
  • SIEM Tools: IBM Qradar, Sumologic, Splunk, ELK
  • SOAR: Cortex XSOAR, Tines, Shuffle, Splunk Phantom
  • Forensic Tools: Volatility, Autopsy, MagnetRAM, FTK, Winpmem, PesStudio, hURL, Exiftool, Hashdeep, WOLF
  • EPP, EDR Tools: McAfee ePO, TrendMicro, Cylance, Symantec, Cortex XDR, Crowdstrike Falcon
  • Security Assessment Tools: Azure ATP & IDP, DarkTrace, TrapX, Qualys, Wireshark, Zenmap
  • DLP: SkyHigh
  • Proxy: Zscaler, Bluecoat, Websense
  • Perimeter Devices: Checkpoint UTM, Palo-Alto, Meraki, Fortinate, McAfee IDPS
  • Ticketing Tools: Resilient, BMC Remedy, ServiceNow
  • Operating System: Windows, Kali Linux, Linux- RedHat, Linux- Ubuntu
  • Scripting Language: C, Java, Php, JavaScript, JQuery, HTML5, Bash, VB, RegEx

🏆 Badges(A few in my arsenal):

📫 How to reach me:

Popular repositories Loading

  1. DFIR-Tools DFIR-Tools Public

    This is the One Stop place where you can find almost all of your Tools of Requirements in DFIR

    72 30

  2. Davy-Jones-Locker Davy-Jones-Locker Public

    Getting FREE Cyber Security Resources have been a challenge always. Access Davy-Jones-Locker to get all what you might need to upskill yourself and create an impact in the InfoSec Community

    54 17

  3. MSDT_CVE-2022-30190 MSDT_CVE-2022-30190 Public

    This Repository Talks about the Follina MSDT from Defender Perspective

    YARA 38 10

  4. Detection-Rule-Dump Detection-Rule-Dump Public

    This is the One Stop place where you can several Detection Rules which can help you to kick start your journey on SIEM, SOC work.

    36 10

  5. Threat-Hunting Threat-Hunting Public

    This Repository gives the best and possible strategies against hunting the ransomware

    Jupyter Notebook 24 7

  6. IR-Flash IR-Flash Public

    Automated Script to capture forensic evidences (logs) from an Windows EndPoint.

    11 5