Commit Graph

  • 0214502460
    Merge 8e7074cd6a into 10b87186be Ahmed Khalid 2024-02-20 09:53:23 +0000
  • 8e7074cd6a
    add CyberDefensers in the Trainings section Ahmed Khalid 2024-02-20 11:51:10 +0200
  • b2c306ab2c
    Merge 84b78e31b4 into 10b87186be Lennart Haack 2023-09-27 05:01:20 +0000
  • 84b78e31b4
    Update README.md Lennart Haack 2023-09-27 06:52:33 +0200
  • 8b282e7f4e
    Merge 91fc2724f8 into 10b87186be Luis 2023-09-01 18:26:49 -0600
  • 76410d5c88
    Merge 6277408ceb into 10b87186be Dwi Siswanto 2023-09-01 18:26:49 -0600
  • d9b33e591a
    Merge 0a67b14858 into 10b87186be George Magklaras 2023-09-01 18:26:49 -0600
  • 4e8970683a
    Merge cec4cf4435 into 10b87186be Keith J. Jones 2023-09-01 18:26:49 -0600
  • cfbf83f942
    Merge ec5a26ab12 into 10b87186be Keith J. Jones 2023-09-01 18:26:49 -0600
  • 10b87186be
    Update README.html master Adel K 2023-07-27 00:09:49 +0200
  • 2794b17f93
    Update README.md Adel K 2023-07-27 00:07:32 +0200
  • 4eb9bc9caf
    Merge pull request #33 from jkamdjou/josh.sublime_tool Adel K 2023-07-26 23:58:52 +0200
  • b0dcad4c14
    Merge branch 'master' into josh.sublime_tool Adel K 2023-07-26 23:57:43 +0200
  • 2f420f2da5
    Merge pull request #34 from jkamdjou/josh.sublime_email_monitoring Adel K 2023-07-26 22:45:38 +0200
  • 39aad4f02a
    Merge pull request #32 from jkamdjou/josh.sublime_detection Adel K 2023-07-26 22:44:15 +0200
  • 6c826d3647
    Merge pull request #29 from jamesspi/omm-resource Adel K 2023-07-26 22:37:39 +0200
  • dd353935b6
    Merge pull request #27 from jamesspi/master Adel K 2023-07-26 22:34:51 +0200
  • bca7d1b9a8
    Merge pull request #26 from gracenng/patch-1 Adel K 2023-07-26 22:24:44 +0200
  • e9d5273d5d
    Merge pull request #24 from jshlbrd/jshlbrd/add-substation Adel K 2023-07-26 22:23:22 +0200
  • bfb98ec0d2
    Remove extra Platform Josh Kamdjou 2023-03-24 19:31:38 +0200
  • 9b9b6097ce
    Remove extra Platform Josh Kamdjou 2023-03-24 19:31:23 +0200
  • a597b53409 Add new section: 'Email Monitoring' Josh Kamdjou 2023-03-24 13:27:04 -0400
  • 8164e92767 Add Sublime Platform to 'Detection, Alerting and Automation Platforms' Josh Kamdjou 2023-03-24 13:03:07 -0400
  • f5e0c47147 Add Sublime / MQL detection rules Josh Kamdjou 2023-03-24 12:47:21 -0400
  • ec5a26ab12 Added drkeithjones's work. Keith Jones 2023-03-11 16:58:42 -0500
  • cec4cf4435 Added eCrimeBytes podcast. Keith Jones 2023-03-11 16:48:20 -0500
  • f7587213c7 fix spacing James Spiteri 2023-03-10 15:40:06 -0700
  • 1d8ab79357 fix typo James Spiteri 2023-03-10 15:38:56 -0700
  • bffa680ba4 fix for pr James Spiteri 2023-03-10 15:36:59 -0700
  • 2737509fc8 Add Oh My Malware Resource James Spiteri 2023-03-10 15:32:05 -0700
  • 0512e1ed7b remove extra chars James Spiteri 2023-03-10 15:28:41 -0700
  • 4218dbae7d Add oh my malware event datasets James Spiteri 2023-03-10 15:26:53 -0700
  • e8db7d027b
    Fix dead Research paper link Grace Nguyen 2023-03-08 14:58:18 -0800
  • d76c84ee77
    Add ThreatHunter playbook to the rules section Adel K 2023-03-08 17:02:47 +0100
  • f4703ccc17 docs: add substation jshlbrd 2023-03-07 18:10:08 -0800
  • 831a477f1a
    Add Investigation Scenarios Adel K 2023-03-08 00:49:01 +0100
  • 16b5b3691c
    Update README.html Adel K 2023-03-08 00:31:52 +0100
  • e92ead37d7
    Add attack_range Adel K 2023-03-08 00:27:04 +0100
  • 25b41640a2
    Add attack_data Adel K 2023-03-08 00:23:09 +0100
  • c7edb4789f
    Add SALO Adel K 2023-03-08 00:21:10 +0100
  • cf7d4db48a
    Add GCP Security Analytics Adel K 2023-03-08 00:15:50 +0100
  • 2f7649f3b3
    Add adversary_emulation_library Adel K 2023-03-08 00:09:03 +0100
  • 2068d939e6
    Add Chronicle Detection Rules Adel K 2023-03-07 23:58:46 +0100
  • 56b360df67
    Add a configuration section under endpoint Adel K 2023-03-07 23:53:11 +0100
  • 2263d96d01
    Add OCSF Adel K 2023-03-07 23:45:03 +0100
  • cb428ca75f
    Update dataset section Adel K 2023-03-07 23:36:18 +0100
  • 29b934666a
    Add README.html Adel K 2023-03-07 23:21:25 +0100
  • b70885ccc0
    Update attack-navigator link Adel K 2023-03-07 22:42:32 +0100
  • c80f4b5f4a
    Update README.md Adel K 2023-03-07 22:39:59 +0100
  • 432a5f1fb8
    Add MITRE Engage (replaced Shield) Adel K 2023-03-07 19:01:05 +0100
  • 09c1eb8d8e
    Add macOS threat hunting pdf Adel K 2023-03-07 18:48:18 +0100
  • 9b89efd94c
    Add macOS section Adel K 2023-03-07 18:47:13 +0100
  • 957e80d760
    Add Sysmon for Linux Adel K 2023-03-07 16:06:39 +0100
  • 832ba73fb8
    Update README.md Adel K 2023-03-07 16:00:43 +0100
  • 02859a183a
    Add awesome yara to the rules section Adel K 2023-03-07 15:59:28 +0100
  • a704730de2
    Add related awesome lists Adel K 2023-03-07 15:54:17 +0100
  • 09265631aa
    Add Labs section Adel K 2023-03-07 15:42:40 +0100
  • dfd02adf61
    Update README.md Adel K 2023-03-07 15:14:14 +0100
  • f067d19117
    Fix a broken link Adel K 2023-03-07 15:10:59 +0100
  • ff01c9f996
    Add Threat Hunting via Windows Event Logs pdf Adel K 2023-03-07 15:08:25 +0100
  • f187f13119
    Add a video about security investigation with jupyter Adel K 2023-03-07 00:52:26 +0100
  • 1787bd7bad
    Add msticpy Adel K 2023-03-07 00:47:21 +0100
  • 93f567774f
    Add insider threat detection talk Adel K 2023-03-07 00:39:39 +0100
  • 8ff17716cd
    Update README.md Adel K 2023-03-07 00:23:21 +0100
  • 7100798a18
    Update README.md Adel K 2023-03-06 17:38:02 +0100
  • e8e3f96263
    Update README.md Adel K 2023-03-06 17:36:03 +0100
  • a77081993a
    Update README.md Adel K 2023-03-06 15:54:27 +0100
  • f1eb637e6d
    Add Matano Adel K 2023-03-06 15:38:05 +0100
  • 9d50325087
    Update README.md Adel K 2023-03-06 14:49:28 +0100
  • 5746b3f56d
    Update README.md Adel K 2023-03-06 14:25:56 +0100
  • e86372ddc7
    Adding emojis! Adel K 2023-03-06 14:21:42 +0100
  • c6faf2394b
    Update README.md Adel K 2023-03-06 13:47:50 +0100
  • 9a56e6dc71
    Update README.md Adel K 2023-03-06 13:46:14 +0100
  • 0a03a8ffef
    Merge 84dc57b260 into b8acfd4cb9 Stjepan Jureković 2022-09-29 10:41:48 +0200
  • 84dc57b260
    Added Cyber Threat Hunting to Books Stjepan Jureković 2022-09-29 10:41:37 +0200
  • 1c15fce72c
    Added Books category to Resources Stjepan Jureković 2022-09-29 10:38:44 +0200
  • 93183b3fbb
    Merge e26d8a2b54 into b8acfd4cb9 Ramanan Ravikumar 2022-06-29 14:31:24 +0530
  • e26d8a2b54
    Add SecretScanner Ramanan Ravikumar 2022-06-29 14:31:04 +0530
  • 5e4f64041c
    Add ThreatMapper Ramanan Ravikumar 2022-06-29 12:41:48 +0530
  • 97ea362e9b
    Merge eb25a55977 into b8acfd4cb9 Diego Parrilla 2022-03-07 16:40:08 +0100
  • eb25a55977
    Add ThreatJammer.com to the Threat Intel list Diego Parrilla 2022-03-07 16:38:50 +0100
  • 0a67b14858
    Create README.md George Magklaras 2022-02-13 11:18:15 +0100
  • 6bb7f7e81b
    Merge b532248b44 into b8acfd4cb9 Yash Bharadwaj 2022-01-21 10:24:01 -0500
  • b8acfd4cb9
    Update README.md Adel K 2022-01-21 00:53:15 +0100
  • 91294c35dc
    Update README.md Adel K 2022-01-21 00:52:29 +0100
  • 0a0ec0e809
    Merge pull request #19 from keithjjones/add_zeek2es Adel K 2022-01-21 00:47:24 +0100
  • 68142a9392
    Merge branch 'master' into add_zeek2es Adel K 2022-01-21 00:45:39 +0100
  • b38d7a1e14
    Merge pull request #18 from infosecB/merge Adel K 2022-01-21 00:44:54 +0100
  • 0b623d3cf5
    Merge branch 'master' into merge Adel K 2022-01-21 00:43:38 +0100
  • 80d3b1388e
    Merge pull request #17 from tenzir/topic/threatbus Adel K 2022-01-21 00:42:29 +0100
  • 903beec0ef Added zeek2es. Keith Jones 2022-01-10 18:40:58 -0500
  • 732b806e0f
    Final add to resources. infosecB 2021-07-19 08:47:24 -0400
  • 10f77414c8
    Added more resources. infosecB 2021-07-19 08:45:22 -0400
  • e45d957bae
    Added tools infosecB 2021-07-19 08:36:47 -0400
  • 9d35c65138
    Remove uncoder dupe infosecB 2021-07-19 08:29:00 -0400
  • 8ddc8602d9
    Added uncoder to tools infosecB 2021-07-19 08:27:31 -0400
  • a000adbddc
    Added 2 blog items infosecB 2021-07-19 08:23:36 -0400
  • 17ce6f6229
    Added MaGMa infosecB 2021-07-19 08:18:14 -0400
  • d6a4a3e356
    Add Threat Bus Matthias Vallentin 2021-06-13 09:58:52 +0200
  • 405ef881a3
    Merge 3372e4ff39 into efbc16a401 laurajbouchard 2021-04-08 11:52:03 -0400