Skip to content
View debernal's full-sized avatar

Block or report debernal

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • YARA Public

    Various YARA signatures

    YARA Updated Mar 20, 2023
  • MANDIANT public YARA rules, released in Mandiant blog.

    YARA Updated Mar 11, 2023
  • Updated for Yara

    YARA Updated Feb 12, 2023
  • CTFs Public

    2 1 Updated Feb 10, 2022
  • plaso Public

    Forked from log2timeline/plaso

    Super timeline all the things

    Python Apache License 2.0 Updated Apr 25, 2021
  • talks Public

    23 Updated Aug 10, 2020
  • fvol Public

    Wrapper script that will run volatility commands and save the output depending on the profile of the memory dump

    Python 7 2 Updated Jun 29, 2020
  • png2mp4 Public

    This small and simple script uses Pillow library to continiously save images of the desktop, which can later be added with ffmpeg.exe to produce a mp4 video.

    Updated Jun 29, 2020
  • asm Public

    Repository of assembly programs

    Assembly Updated Jun 26, 2020
  • An advanced memory forensics framework

    Python GNU General Public License v2.0 Updated Sep 26, 2019
  • This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a match it sends email alerts to the email address specified in t…

    Python 3 Updated Jul 30, 2019
  • Sysmon configuration file template with default high-quality event tracing

    Updated Jun 14, 2019
  • Scripts developed to help in mobile forensics investigations

    Python 10 4 Updated Jul 4, 2017
  • webTools Public

    Collections of tools for web applications.

    Updated Jul 4, 2017
  • setProxy Public

    Bash scripts to set and unset the enterprise proxy without echoing it to standard output, and obfuscating it on the environment variable

    Updated Apr 29, 2017
  • down Public

    Simple curl based bash script that mimiks several common user agents and creates a log file of the downloads.

    Shell 1 Updated Apr 29, 2017