debernal / talks
☆23Updated 4 years ago
Alternatives and similar repositories for talks:
Users that are interested in talks are comparing it to the libraries listed below
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆24Updated 5 years ago
- All my slides for any talks☆23Updated 5 months ago
- Notes from my "Implementing a Kick-Butt Training Program: Blue Team GO!" talk☆12Updated 6 years ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- Three datasets to practice Threat Hunting against.☆43Updated last year
- Powershell - web traffic whitenoise generator☆47Updated 4 years ago
- Sharing Threat Hunting runbooks☆25Updated 5 years ago
- ☆28Updated 4 years ago
- Lokix Platform is a free open-source solution to help blue teams and threat hunters use Loki Scanner to sweep enterprise networks☆25Updated 4 years ago
- ☆77Updated 5 years ago
- Cypher for Defenders: Leveraging Bloodhound Data Beyond the UI☆25Updated last year
- Reference sheet for Threat Hunting Professional Course☆25Updated 6 years ago
- Defensive Origins Training Schedule☆38Updated last year
- Compilation of resources to help with Adversary Simulation automation harness☆99Updated 4 years ago
- Hunt malware with Volatility☆47Updated 10 months ago
- Cloud Templates and scripts to deploy mordor environments☆129Updated 4 years ago
- Use DNS to hunt for threats including DGAs☆15Updated 9 years ago
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆18Updated 2 years ago
- My Jupyter Notebooks☆36Updated 2 weeks ago
- ☆21Updated 3 years ago
- Indicators of compromise, YARA rules, and Python scripts to supplement the SANS CTI Summit 2021 talk: "xStart when you're ready".☆14Updated 3 years ago
- Site for IWS book content☆18Updated 6 years ago
- Intrusion Detection Honeypots Book Code☆25Updated 4 years ago
- Use Terraform to Provision Your Own Cloud-Based Remote Browsing Workstation☆25Updated 11 months ago
- Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.☆56Updated 4 years ago
- FOR508 Index - GCFA☆20Updated 6 years ago
- CSIRT Jump Bag☆26Updated 11 months ago
- A few scripts I put together for testing purposes and to automate a few capabilities while doing IR. These scripts are also part of my bl…☆54Updated 7 years ago
- Helps with finding and registering categorized domains☆67Updated 3 years ago
- Expert Investigation Guides☆51Updated 4 years ago