Skip to content
View rj-chap's full-sized avatar

Highlights

  • Pro

Block or report rj-chap

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A repository hosting example goodware evtx logs containing sample software installation and basic user interaction

PowerShell 85 9 Updated Dec 17, 2025

Documentation and scripts to properly enable Windows event logs.

Batchfile 647 57 Updated Oct 3, 2025

Collection of Event ID ressources useful for Digital Forensics and Incident Response

635 89 Updated Jun 19, 2024

Event Tracing For Windows (ETW) Resources

Python 412 78 Updated Oct 30, 2025

PowerShell - Rapid Response... For the incident responder in you!

PowerShell 303 65 Updated Oct 10, 2019

Portable Executable reversing tool with a friendly GUI

C++ 3,407 216 Updated Nov 2, 2025

Rust port of the Terry Davis' (RIP) "god says" program

Rust 137 8 Updated May 29, 2024

Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into categories for ease of searching and understanding. Also provi…

HTML 435 61 Updated Jul 10, 2024

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 9,446 622 Updated Dec 19, 2025

UAC is a powerful and extensible incident response tool designed for forensic investigators, security analysts, and IT professionals. It automates the collection of artifacts from a wide range of U…

Shell 1,205 177 Updated Nov 29, 2025

Extracted data & informations from the Conti & TrickBot leaks.

15 4 Updated Mar 12, 2022

A Linux Ransomware

Python 761 406 Updated Jan 24, 2025

This repository provides the core to build your own External C2 Server and Connector for Brute Ratel C4

C 55 11 Updated May 8, 2022

This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)

C 287 39 Updated Aug 5, 2024

AOL® 3.0 32-bit client software for use with the P3OL server project.

VBA 53 3 Updated Nov 17, 2022

Avara game, originally published in 1996 for MacOS.

C 70 12 Updated Nov 14, 2021

otto snacks on ALF

Svelte 2 Updated Nov 24, 2021

Port of the original 1996 game from Ambrosia Software.

C 142 22 Updated Dec 19, 2025
Shell 3 1 Updated Sep 15, 2023

This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.

Shell 117 21 Updated Oct 8, 2023

Code and yara rules to detect and analyze Cobalt Strike

Python 272 56 Updated May 5, 2021

Cobalt Strike Beacon configuration extractor and parser.

Python 157 13 Updated Oct 30, 2025

Tool for password spraying RDP

Python 98 29 Updated Oct 12, 2018

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,963 670 Updated Dec 12, 2025

LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)

Visual Basic 1,116 421 Updated Jun 24, 2019
Next