Highlights
- Pro
-
Talks-and-Presentations Public
Slides and Other Resources from my latest Talks and Presentations
-
rsac2025 Public
AI, Automation, & Threat Modeling: Lessons Learned from Hacking the Planet
-
-
-
-
container-attack-navigator Public
MITRE ATT&CK Navigator in a Docker Container
-
-
docker-training Public
Understanding Containerization
Jupyter Notebook Creative Commons Zero v1.0 Universal UpdatedMar 7, 2024 -
blueteam_homelabs Public
Great List of Resources to Build an Enterprise Grade Home Lab
-
artifacts Public
Forked from ForensicArtifacts/artifactsDigital Forensics Artifact Repository
Python Apache License 2.0 UpdatedJan 4, 2022 -
Incident-Playbook Public
Forked from austinsonger/Incident-PlaybookGOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]
-
attack-navigator-4.1 Public
MITRE ATT&CK Navigator 4.1
-
-
SimpleHTTPAuthServer Public
Forked from tianhuil/SimpleHTTPAuthServerPython SSL server using Basic auth and SimpleHTTP. extended and imported from gist: https://gist.github.com/fxsjy/5465353
Python MIT License UpdatedMar 8, 2019 -
-
TheHiveDocs Public
Forked from TheHive-Project/TheHiveDocsDocumentation of TheHive
-
rastrea2r Public
Collecting & Hunting for IOCs with gusto and style
-
metta Public
Forked from uber-common/mettaAn information security preparedness tool to do adversarial simulation.
Python MIT License UpdatedFeb 6, 2018 -
AuditcastsScripts Public
Forked from dhoelzer/AuditcastsScriptsHandy scripts developed and discussed on http://auditcasts.com
Perl UpdatedJan 11, 2018 -
ThreatHunter-Playbook Public
Forked from OTRF/ThreatHunter-PlaybookA Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
-
OpenCNA Public
Forked from Foundstone/OpenCNAOpenCNA (Collection & Normalization & Analysis)
-
theZoo Public
Forked from ytisf/theZooA repository of LIVE malwares for your own joy and pleasure
-
malware-samples Public
Source code, or code snippets of samples found while doing research, when available (no binaries).
8 UpdatedAug 4, 2017 -
sysmon-config Public
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
1 UpdatedMay 19, 2017 -
incubator-spot Public
Forked from apache/incubator-spotMirror of Apache Spot
JavaScript Apache License 2.0 UpdatedApr 18, 2017 -
CyLR Public
Forked from orlikoski/CyLRCyLR - Live Response Collection Tool
-
NSM Public
Forked from sans-blue-team/NSMThis repository is created to add value to existing Network Security Monitoring solutions.
Perl UpdatedSep 20, 2016 -
passivedns Public
Forked from gamelinux/passivednsA network sniffer that logs all DNS server replies for use in a passive DNS setup
-
-
SiteParser Public
Forked from brad-anton/SiteParserProof of concept tool to get JavaScript and analyze it for evil