Update README.md

pull/24/head
Adel K 2023-03-07 15:14:14 +01:00 committed by GitHub
parent f067d19117
commit dfd02adf61
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 1 additions and 1 deletions

View File

@ -224,7 +224,7 @@
### Windows
- [Threat Hunting via Windows Event Logs](docs/Threat Hunting via Windows Event Logs Secwest 2019.pdf)
- [Threat Hunting via Windows Event Logs](docs/Threat%20Hunting%20via%20Windows%20Event%20Logs%20Secwest%202019.pdf)
- [Windows Logging Cheat Sheets](https://www.malwarearchaeology.com/cheat-sheets/)
- [Active Directory Threat Hunting](https://adsecurity.org/wp-content/uploads/2017/04/2017-BSidesCharm-DetectingtheElusive-ActiveDirectoryThreatHunting-Final.pdf)
- [Windows Hunting](https://github.com/beahunt3r/Windows-Hunting) - A collection of Windows hunting queries