Rainier-Cyber / C-cheatsheet
A MEMORY DUMP OF C PROGRAMMING, by Sean Eyre (@oni49) and Stephen Semmelroth (@stephensemmelroth / @diodepack) of Rainier Cyber (acquired by StrataCore). This document is intended to provide you a quick desk reference for C’s syntax and semantics. We included several example programs that will elaborate on each section in greater detail.
☆17Updated 3 years ago
Alternatives and similar repositories for C-cheatsheet:
Users that are interested in C-cheatsheet are comparing it to the libraries listed below
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 10 months ago
- Full of public notes and Utilities☆97Updated last week
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆12Updated 11 months ago
- Detection of obfuscated Powershell commands☆54Updated last year
- A collection of various SIEM rules relating to malware family groups.☆65Updated 8 months ago
- A list of resources to build a information security team.☆13Updated 4 years ago
- ☆57Updated last year
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆149Updated last year
- Forensics scripts aimed at automating & enhancing the Forensics Legend Eric Zimmerman's techniques, integrating the statistical detection…☆16Updated last year
- ☆41Updated 9 months ago
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆111Updated last year
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆86Updated last year
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆76Updated 9 months ago
- Hunting Malicious Macros SANS Threathunting Summit 2021 Materials☆40Updated 3 years ago
- SigmaHQ pySigma CrowdStrike processing pipeline☆23Updated 4 months ago
- ☆46Updated 3 weeks ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year
- This is the One Stop place where you can several Detection Rules which can help you to kick start your journey on SIEM, SOC work.☆37Updated 3 years ago
- ☆77Updated 5 years ago
- ☆64Updated 2 years ago
- CarbonBlack EDR detection rules and response actions☆71Updated 5 months ago
- The scrip will help you to find some values info for the user that you need as DFIR☆15Updated 2 years ago
- Learn how to get more out of publicly available threat reports to help improve the security posture of your organization! TLP: White Thre…☆15Updated last year
- powershell script to simulate activity by a user☆21Updated 4 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆88Updated 4 years ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆145Updated 3 months ago
- Conference presentations☆47Updated last year
- Learning by Practising - Hack & Detect - A Practical Guide to Hacking and its Detection via network forensics☆78Updated last year
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 3 years ago
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆50Updated 2 years ago