crahan / HolidayHackChallengeTemplate
SANS Holiday Hack Challenge write-up template
☆16Updated last year
Alternatives and similar repositories for HolidayHackChallengeTemplate:
Users that are interested in HolidayHackChallengeTemplate are comparing it to the libraries listed below
- ☆47Updated last week
- How to ARM Yourself - Bsides Tampa 2020☆14Updated 5 years ago
- ☆36Updated 9 months ago
- Identify Azure blobs using a wordlist of account name and container name strings☆41Updated last month
- Startup project to create a simple to deploy honey pot style detection tool for alerting on common network attacks☆41Updated 4 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆67Updated last week
- Simple parser to get useful information from AWS S3 logs☆25Updated 3 years ago
- ☆29Updated 4 years ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆69Updated 4 months ago
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆27Updated 9 months ago
- ☆74Updated last month
- ☆24Updated 2 years ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 11 months ago
- ☆53Updated 8 months ago
- DevOps for Hackers with Hands-On Labs w/ Ralph May (4-Hour Workshop)☆59Updated 3 years ago
- DEFCON 31 slide deck and video link☆59Updated 10 months ago
- ☆33Updated last year
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- Baseline a Windows System against LOLBAS☆26Updated last year
- Cypher for Defenders: Leveraging Bloodhound Data Beyond the UI☆25Updated last year
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆37Updated 3 years ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆69Updated 4 years ago
- ☆50Updated 3 months ago
- ☆55Updated last year
- Slides of my public talks☆55Updated last year
- ☆20Updated 4 years ago
- An index of publicly available and open-source threat detection rulesets.☆43Updated last week
- ☆21Updated 2 years ago