mvelazc0 / Talks-Presentations
Resource links (video, slides & code) for my conference talks | presentations | workshops
☆11Updated last month
Related projects ⓘ
Alternatives and complementary repositories for Talks-Presentations
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 4 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- The "DFUR" Splunk application and data that was presented at the 2020 SANS DFIR Summit.☆12Updated 4 years ago
- ☆25Updated 3 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Threat Mitigation Strategies☆25Updated last year
- ☆34Updated 6 years ago
- Python Script for SAML2 Authentication Passwordspray☆37Updated last year
- Quick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment☆14Updated 4 months ago
- Defcon 28 - Red Team Village - Applied Purple Teaming - Why Can't We Be Friends☆20Updated 4 years ago
- Send High & New Incidents to The Hive incident management Platform☆17Updated 3 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago
- Repository for LNK stuff☆27Updated 2 years ago
- ☆21Updated 3 years ago
- Gives context to a system. Uses EQGRP shadow broker leaked list to give some descriptions to processes.☆13Updated 7 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆25Updated 10 months ago
- ☆10Updated 4 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆32Updated 9 months ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- ☆11Updated 3 years ago
- An experimental Velociraptor implementation using cloud infrastructure☆21Updated this week
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- All the useful tools interesting to be used☆20Updated 2 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago