Date Author Title
2023-07-01Russ McReeSandfly Security
2023-05-09Russ McReeExploratory Data Analysis with CISSM Cyber Attacks Database - Part 2
2022-09-23Xavier MertensKids Like Cookies, Malware Too!
2022-09-19Russ McReeChainsaw: Hunt, search, and extract event log records
2022-06-10Russ McReeEPSScall: An Exploit Prediction Scoring System App
2021-12-28Russ McReeLotL Classifier tests for shells, exfil, and miners
2021-03-06Xavier MertensSpotting the Red Team on VirusTotal!
2021-03-02Russ McReeAdversary Simulation with Sim
2021-01-19Russ McReeGordon for fast cyber reputation checks
2020-10-23Russ McReeSooty: SOC Analyst's All-in-One Tool
2020-08-12Russ McReeTo the Brim at the Gates of Mordor Pt. 1
2020-06-30Russ McReeISC Snapshot: SpectX IP Hitcount Query
2020-04-21Russ McReeSpectX: Log Parser for DFIR
2020-02-27Xavier MertensOffensive Tools Are For Blue Teams Too
2020-01-21Russ McReeDeepBlueCLI: Powershell Threat Hunting
2019-11-29Russ McReeISC Snapshot: Search with SauronEye
2019-11-08Xavier MertensMicrosoft Apps Diverted from Their Main Use
2019-10-06Russ McReevisNetwork for Network Data
2019-08-21Russ McReeKAPE: Kroll Artifact Parser and Extractor
2019-07-16Russ McReeCommando VM: The Complete Mandiant Offensive VM
2019-04-05Russ McReeBeagle: Graph transforms for DFIR data & logs
2019-02-05Rob VandenBrinkMitigations against Mimikatz Style Attacks
2018-10-17Russ McReeRedHunt Linux - Adversary Emulation, Threat Hunting & Intelligence
2018-06-16Russ McReeAnomaly Detection & Threat Hunting with Anomalize
2012-04-23Russ McReeEmergency Operations Centers & Security Incident Management: A Correlation
2011-03-25Kevin ListonAPT Tabletop Exercise
2010-01-22Mari NicholsPass-down for a Successful Incident Response
2010-01-14Bojan ZdrnjaDRG (Dragon Research Group) Distro available for general release
2009-03-22Mari NicholsDealing with Security Challenges