Commit Graph

137 Commits (6c826d3647c04eba76a69fc0170c8a0483e35c30)

Author SHA1 Message Date
Adel K 6c826d3647
Merge pull request #29 from jamesspi/omm-resource
Add Oh My Malware as a Resource
2023-07-26 22:37:39 +02:00
Adel K dd353935b6
Merge pull request #27 from jamesspi/master
Add Oh My Malware Event Datasets
2023-07-26 22:34:51 +02:00
Adel K bca7d1b9a8
Merge pull request #26 from gracenng/patch-1
Fix dead Research paper link
2023-07-26 22:24:44 +02:00
Adel K e9d5273d5d
Merge pull request #24 from jshlbrd/jshlbrd/add-substation
docs: Add Substation
2023-07-26 22:23:22 +02:00
James Spiteri f7587213c7 fix spacing 2023-03-10 15:40:06 -07:00
James Spiteri 1d8ab79357 fix typo 2023-03-10 15:38:56 -07:00
James Spiteri bffa680ba4 fix for pr 2023-03-10 15:36:59 -07:00
James Spiteri 2737509fc8 Add Oh My Malware Resource 2023-03-10 15:32:05 -07:00
James Spiteri 0512e1ed7b remove extra chars 2023-03-10 15:28:41 -07:00
James Spiteri 4218dbae7d Add oh my malware event datasets 2023-03-10 15:26:53 -07:00
Grace Nguyen e8db7d027b
Fix dead Research paper link 2023-03-08 14:58:18 -08:00
Adel K d76c84ee77
Add ThreatHunter playbook to the rules section 2023-03-08 17:02:47 +01:00
jshlbrd f4703ccc17 docs: add substation 2023-03-07 18:10:08 -08:00
Adel K 831a477f1a
Add Investigation Scenarios 2023-03-08 00:49:01 +01:00
Adel K 16b5b3691c
Update README.html 2023-03-08 00:31:52 +01:00
Adel K e92ead37d7
Add attack_range 2023-03-08 00:27:04 +01:00
Adel K 25b41640a2
Add attack_data 2023-03-08 00:23:09 +01:00
Adel K c7edb4789f
Add SALO 2023-03-08 00:21:10 +01:00
Adel K cf7d4db48a
Add GCP Security Analytics 2023-03-08 00:15:50 +01:00
Adel K 2f7649f3b3
Add adversary_emulation_library 2023-03-08 00:09:03 +01:00
Adel K 2068d939e6
Add Chronicle Detection Rules 2023-03-07 23:58:46 +01:00
Adel K 56b360df67
Add a configuration section under endpoint 2023-03-07 23:53:11 +01:00
Adel K 2263d96d01
Add OCSF 2023-03-07 23:45:03 +01:00
Adel K cb428ca75f
Update dataset section 2023-03-07 23:36:18 +01:00
Adel K 29b934666a
Add README.html 2023-03-07 23:21:25 +01:00
Adel K b70885ccc0
Update attack-navigator link 2023-03-07 22:42:32 +01:00
Adel K c80f4b5f4a
Update README.md 2023-03-07 22:39:59 +01:00
Adel K 432a5f1fb8
Add MITRE Engage (replaced Shield)
MITRE replaced Shield with Engage to focus on the areas of denial, deception, and adversary engagement.
2023-03-07 19:01:05 +01:00
Adel K 09c1eb8d8e
Add macOS threat hunting pdf 2023-03-07 18:48:18 +01:00
Adel K 9b89efd94c
Add macOS section 2023-03-07 18:47:13 +01:00
Adel K 957e80d760
Add Sysmon for Linux 2023-03-07 16:06:39 +01:00
Adel K 832ba73fb8
Update README.md 2023-03-07 16:00:43 +01:00
Adel K 02859a183a
Add awesome yara to the rules section 2023-03-07 15:59:28 +01:00
Adel K a704730de2
Add related awesome lists 2023-03-07 15:54:17 +01:00
Adel K 09265631aa
Add Labs section 2023-03-07 15:42:40 +01:00
Adel K dfd02adf61
Update README.md 2023-03-07 15:14:14 +01:00
Adel K f067d19117
Fix a broken link 2023-03-07 15:10:59 +01:00
Adel K ff01c9f996
Add Threat Hunting via Windows Event Logs pdf
The link was broken so I’m uploading the pdf
2023-03-07 15:08:25 +01:00
Adel K f187f13119
Add a video about security investigation with jupyter 2023-03-07 00:52:26 +01:00
Adel K 1787bd7bad
Add msticpy 2023-03-07 00:47:21 +01:00
Adel K 93f567774f
Add insider threat detection talk 2023-03-07 00:39:39 +01:00
Adel K 8ff17716cd
Update README.md 2023-03-07 00:23:21 +01:00
Adel K 7100798a18
Update README.md 2023-03-06 17:38:02 +01:00
Adel K e8e3f96263
Update README.md 2023-03-06 17:36:03 +01:00
Adel K a77081993a
Update README.md 2023-03-06 15:54:27 +01:00
Adel K f1eb637e6d
Add Matano 2023-03-06 15:38:05 +01:00
Adel K 9d50325087
Update README.md 2023-03-06 14:49:28 +01:00
Adel K 5746b3f56d
Update README.md 2023-03-06 14:25:56 +01:00
Adel K e86372ddc7
Adding emojis! 2023-03-06 14:21:42 +01:00
Adel K c6faf2394b
Update README.md 2023-03-06 13:47:50 +01:00