mvelazc0 / Talks-Presentations
Resource links (video, slides & code) for my conference talks | presentations | workshops
☆11Updated this week
Related projects ⓘ
Alternatives and complementary repositories for Talks-Presentations
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- ☆25Updated 3 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Threat Mitigation Strategies☆25Updated last year
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Send High & New Incidents to The Hive incident management Platform☆17Updated 3 years ago
- Quick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment☆14Updated 4 months ago
- C# User Simulation☆33Updated 2 years ago
- Defcon 28 - Red Team Village - Applied Purple Teaming - Why Can't We Be Friends☆21Updated 4 years ago
- ☆41Updated 7 months ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- Scripts to threat optics stack quickly / abbreviated and automated. Run after APT-Lab-Terraform☆12Updated 4 years ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- BloodHound Data Scanner☆43Updated 4 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- Repository for LNK stuff☆27Updated 2 years ago
- The "DFUR" Splunk application and data that was presented at the 2020 SANS DFIR Summit.☆12Updated 4 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆32Updated 9 months ago
- Python Script for SAML2 Authentication Passwordspray☆37Updated last year
- Various commands, tools, techniques that you can use to examine live Windows systems for signs of Compromise or for Threat Hunting.Can al…☆10Updated 2 years ago
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- Speaking materials from conferences I've given☆9Updated 2 years ago