Neo23x0 / Talks
Slides of my public talks
☆54Updated last year
Alternatives and similar repositories for Talks:
Users that are interested in Talks are comparing it to the libraries listed below
- CarbonBlack EDR detection rules and response actions☆71Updated 5 months ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 5 months ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 10 months ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆24Updated 3 months ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.☆50Updated last month
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆51Updated 3 months ago
- Full of public notes and Utilities☆97Updated last week
- Open Threat-Informed Detection Engineering☆37Updated last month
- A collection of various SIEM rules relating to malware family groups.☆65Updated 8 months ago
- ☆46Updated 3 weeks ago
- Sigma detection rules for hunting with the threathunting-keywords project☆53Updated 3 weeks ago
- ☆74Updated last week
- Hunting Queries for Defender ATP☆80Updated 3 months ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆75Updated 3 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆118Updated 10 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 9 months ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆35Updated this week
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- A home for detection content developed by the delivr.to team☆67Updated 2 weeks ago
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- Active C&C Detector☆152Updated last year
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated last week
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆151Updated 9 months ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆83Updated 6 months ago
- Repo that hold write-ups of various research projects I did and/or overall InfoSec things I investigated/researched.☆19Updated last month
- A repository to share publicly available Velociraptor detection content☆126Updated this week
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated 3 weeks ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆86Updated last year