CounterHack / HolidayHack2020Links
SANS Holiday Hack Challenge 2020
☆12Updated 4 years ago
Alternatives and similar repositories for HolidayHack2020
Users that are interested in HolidayHack2020 are comparing it to the libraries listed below
Sorting:
- ☆39Updated 4 years ago
- DigitalShadows Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆36Updated 5 years ago
- Reference sheet for Threat Hunting Professional Course☆25Updated 6 years ago
- All my slides for any talks☆23Updated 7 months ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 4 years ago
- Threat Hunter's Knowledge Base☆22Updated 3 years ago
- Materials used and mentioned during my talk at SANS Cloud Security Summit 2018 in San Diego☆23Updated 7 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- Zerofox Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆36Updated 5 years ago
- Sharing Threat Hunting runbooks☆25Updated 5 years ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆17Updated 3 years ago
- ☆29Updated 4 years ago
- A CALDERA plugin☆26Updated 10 months ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Defensive Origins Training Schedule☆38Updated last year
- ☆77Updated 5 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆27Updated last week
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- My Jupyter Notebooks☆36Updated 2 months ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- SANS Slingshot Linux Distribution☆51Updated 4 years ago
- ☆21Updated 3 years ago
- Hunt malware with Volatility☆47Updated last year
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- Repo of python/bash scripts for identifying IoC's in threat feed and other online tools☆27Updated 4 years ago
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆24Updated 5 years ago
- A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources t…☆54Updated 3 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago