Date Author Title
2023-07-01Russ McReeSandfly Security
2023-05-09Russ McReeExploratory Data Analysis with CISSM Cyber Attacks Database - Part 2
2023-02-07Yee Ching TokA Survey of Bluetooth Vulnerabilities Trends (2023 Edition)
2022-09-19Russ McReeChainsaw: Hunt, search, and extract event log records
2022-07-05Jan KoprivaEternalBlue 5 years after WannaCry and NotPetya
2022-06-10Russ McReeEPSScall: An Exploit Prediction Scoring System App
2021-12-28Russ McReeLotL Classifier tests for shells, exfil, and miners
2021-11-01Yee Ching TokRevisiting BrakTooth: Two Months Later
2021-08-31Yee Ching TokBrakTooth: Impacts, Implications and Next Steps
2021-03-06Xavier MertensSpotting the Red Team on VirusTotal!
2021-03-02Russ McReeAdversary Simulation with Sim
2021-01-19Russ McReeGordon for fast cyber reputation checks
2020-11-16Jan KoprivaHeartbleed, BlueKeep and other vulnerabilities that didn't disappear just because we don't talk about them anymore
2020-10-23Russ McReeSooty: SOC Analyst's All-in-One Tool
2020-08-12Russ McReeTo the Brim at the Gates of Mordor Pt. 1
2020-06-30Russ McReeISC Snapshot: SpectX IP Hitcount Query
2020-04-21Russ McReeSpectX: Log Parser for DFIR
2020-02-27Xavier MertensOffensive Tools Are For Blue Teams Too
2020-01-21Russ McReeDeepBlueCLI: Powershell Threat Hunting
2019-11-10Jan KoprivaDid the recent malicious BlueKeep campaign have any positive impact when it comes to patching?
2019-11-08Xavier MertensMicrosoft Apps Diverted from Their Main Use
2019-11-05Rick WannerBluekeep exploitation causing Bluekeep vulnerability scan to fail
2019-10-06Russ McReevisNetwork for Network Data
2019-08-21Russ McReeKAPE: Kroll Artifact Parser and Extractor
2019-08-05Rick WannerScanning for Bluekeep vulnerable RDP instances
2019-05-22Johannes UllrichAn Update on the Microsoft Windows RDP "Bluekeep" Vulnerability (CVE-2019-0708) [now with pcaps]
2019-04-05Russ McReeBeagle: Graph transforms for DFIR data & logs
2019-02-05Rob VandenBrinkMitigations against Mimikatz Style Attacks
2018-10-17Russ McReeRedHunt Linux - Adversary Emulation, Threat Hunting & Intelligence
2018-06-16Russ McReeAnomaly Detection & Threat Hunting with Anomalize
2017-07-01Rick WannerUsing nmap to scan for MS17-010 (CVE-2017-0143 EternalBlue)
2010-02-11Johannes UllrichMS10-015 may cause Windows XP to blue screen