rnbwkat / presents
Presentations and handouts
☆25Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for presents
- ☆54Updated 3 years ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆66Updated 4 years ago
- links collected from SOC Core Skills class☆84Updated 3 years ago
- ☆41Updated 6 months ago
- Docker Crash Course: How to containerize your favorite security tools☆27Updated last year
- ☆42Updated last year
- SIEM Cheat Sheet☆72Updated last year
- Web application to create indexes for GIAC certification examinations.☆134Updated last year
- InsightVM helpful SQL queries☆59Updated 5 months ago
- ☆41Updated 2 years ago
- Cybersecurity Incident Response Plan☆87Updated 4 years ago
- The latest pyWars client for the SEC573 class☆43Updated last year
- Tools for simulating threats☆177Updated last year
- Automating Security Detection Engineering, published by Packt☆47Updated last month
- Conference presentations☆47Updated last year
- A cybersecurity game in Azure Data Explorer☆162Updated 4 months ago
- Create lab environment for Linux Command Line course☆43Updated last month
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆97Updated this week
- A template for writing a condensed course index leveraging LaTeX indexing☆94Updated 4 months ago
- Incident Response documents and tooling☆63Updated last year
- Dictionary of CTI-related acronyms, terms, and jargon☆136Updated 11 months ago
- A GeoIP lookup utility utilizing ipinfo.io services.☆84Updated 11 months ago
- Identify Azure blobs using a wordlist of account name and container name strings☆32Updated 3 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆12Updated 8 months ago
- This provides a guided step by step walkthrough for threat modeling with MITRE ATT&CK Framework☆26Updated last year
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated 11 months ago
- Dashboard for conducting Backdoors and Breaches sessions over Zoom.☆112Updated last month
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 2 years ago
- ☆75Updated 3 years ago
- Some important DFIR Resources☆82Updated last year