malwarejake-public / conference-presentations
Conference presentations
☆47Updated last year
Alternatives and similar repositories for conference-presentations:
Users that are interested in conference-presentations are comparing it to the libraries listed below
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆76Updated 8 months ago
- Full of public notes and Utilities☆97Updated last week
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆128Updated 2 years ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 10 months ago
- ☆72Updated 3 months ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆83Updated 6 months ago
- Detection of obfuscated Powershell commands☆54Updated last year
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- Notes on responding to security breaches relating to Azure AD☆100Updated 2 years ago
- Identify Azure blobs using a wordlist of account name and container name strings☆36Updated 4 years ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 5 months ago
- A list of RMMs designed to be used in automation to build alerts☆108Updated 3 months ago
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- ☆28Updated 4 years ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆86Updated last year
- ☆46Updated 3 weeks ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆79Updated 4 years ago
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- ☆41Updated 8 months ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆115Updated last year
- ☆41Updated last year
- User Feedback Space of #MitreAssistant☆37Updated last year
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- ☆5Updated 3 months ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆67Updated 4 years ago
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆52Updated last year
- ☆42Updated 2 years ago
- A collection of various SIEM rules relating to malware family groups.☆65Updated 8 months ago