Yamato-Security / Presentations
☆15Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for Presentations
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- Baseline a Windows System against LOLBAS☆25Updated 6 months ago
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 4 months ago
- An extension of the sigma standard to include security metrics.☆15Updated last year
- General Content☆20Updated 4 months ago
- ESXi Cyber Security Incident Response Script☆20Updated 2 months ago
- Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports☆41Updated this week
- A PowerShell script that checks for dangerous ACLs on system hives and shadows☆28Updated 3 years ago
- VTC - Velociraptor Timeline Creator☆15Updated 6 months ago
- Bloodhound Portable for Windows☆51Updated last year
- An experimental Velociraptor implementation using cloud infrastructure☆21Updated 2 weeks ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Living off the False Positive!☆29Updated 3 months ago
- A project that aims to automate Volatility3 at scale with the use of cloud strength and the power of KQL inside ADX.☆15Updated 3 weeks ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- ☆10Updated 3 months ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 6 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- ☆22Updated 2 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 3 weeks ago
- ☆21Updated last month
- Slides of my public talks☆46Updated 11 months ago
- Go module that allows you to authenticate to Azure with a well known client ID using interactive logon and grab the token☆24Updated last year
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆25Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- Threat Mitigation Strategies☆25Updated last year