Skip to content
View Cap-Levi's full-sized avatar

Block or report Cap-Levi

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Cap-Levi/README.md

πŸ‘Ύ Fazeel Azam πŸ‘Ύ


Typing SVG


β”Œβ”€β”€(analyst@blueteam)-[~]
└─$ whoami

Cybersecurity graduate specializing in Blue Team operations, digital forensics, and incident response. I focus on threat detection, log analysis, and defensive security strategies. While I have experience in offensive security, my passion lies in defending systems and investigating security incidents.


Blue Team Focus Areas

blue_team_expertise = {
    "dfir": ["Digital Forensics", "Incident Response", "Memory Analysis", "Disk Forensics"],
    "detection": ["SIEM Operations", "Log Analysis", "Threat Hunting", "IOC Identification"],
    "analysis": ["Network Traffic Analysis", "Malware Analysis", "Timeline Reconstruction"],
    "security_ops": ["Security Monitoring", "Alert Triage", "Threat Intelligence", "Case Documentation"]
}

Technical Arsenal

πŸ”§ Languages & Scripting

Python Bash

🌐 Web Development

HTML5 CSS3 JavaScript Next.js FastAPI

πŸ—„οΈ Databases

MongoDB MySQL

πŸ”΅ Blue Team Tools

Wazuh Splunk Elastic

Additional Tools: Wireshark | Volatility | Autopsy | FTK Imager | Sysmon | Suricata | Zeek | YARA | CyberChef | RegRipper | tcpdump | Eric Zimmerman Tools

πŸ”΄ Red Team Tools (Purple Team Ops)

Burp Suite Metasploit Nmap

Additional Tools: GoBuster | Hydra | SQLMap | Netcat | John the Ripper | Hashcat


HackTheBox Sherlocks

πŸ”΅ Sherlocks Completed: [49/128] πŸ•΅οΈ

HackTheBox

View My HTB Profile


I exclusively focus on HackTheBox Sherlocks, which are blue team-focused challenges involving:

  • Digital forensics investigations
  • Incident response scenarios
  • Log analysis and correlation
  • Threat actor TTPs identification
  • Timeline reconstruction
  • Evidence analysis and reporting

πŸ“š Sherlock Writeups Repository

[+] Detailed writeups for each Sherlock challenge
[+] Investigation methodologies and tools used
[+] Key findings and lessons learned
[+] Link: https://cap-levi.github.io

Completed Sherlocks

β†’ Check the writeups repository for detailed investigations
β†’ Updated regularly as new Sherlocks are released
β†’ Each writeup includes: Timeline, IOCs, Tools, and Analysis

Current Operations

#!/bin/bash

current_focus=(
    "Solving and documenting HackTheBox Sherlocks"
    "Building DFIR automation tools"
    "Developing security monitoring dashboards"
    "Creating threat detection rules and playbooks"
    "Learning advanced forensics techniques"
)

for operation in "${current_focus[@]}"; do
    echo "[*] $operation"
done

Development Projects

Building security-focused applications:

  • DFIR Tools: Python scripts for log parsing and analysis
  • Security Dashboards: Web-based monitoring interfaces with Next.js
  • API Development: FastAPI for security data aggregation
  • Automation: Bash scripts for incident response workflows
  • Databases: Storing and querying security events and IOCs

Skills & Methodologies

Investigation Process

1. Initial Triage β†’ 2. Data Collection β†’ 3. Timeline Analysis
4. Artifact Examination β†’ 5. IOC Extraction β†’ 6. Report Generation

Analysis Capabilities

  • Windows Event Log Analysis (Security, System, Application, Sysmon)
  • Network Packet Analysis (PCAP investigation)
  • Memory Forensics (Process analysis, malware detection)
  • Web Server Log Analysis (IIS, Apache, Nginx)
  • Email Forensics and Phishing Investigation

Contact & Profiles

β”Œβ”€β”€(connect@blueteam)-[~]
└─$ cat contact.txt

Email LinkedIn HackTheBox




[+] "The best defense is a well-prepared blue team."
[+] "Every incident is an opportunity to learn and improve defenses."
Last updated: 2025 | Open to blue team collaboration and DFIR discussions

Popular repositories Loading

  1. First-Project First-Project Public

  2. Rust Rust Public

    Rust

  3. rusty-store rusty-store Public

    Rust

  4. manual manual Public

    JavaScript

  5. Solana-Assignments-by-Rise-in Solana-Assignments-by-Rise-in Public

    Rust

  6. pyrdp pyrdp Public

    Forked from GoSecure/pyrdp

    RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact

    Python