Brace for Impacket!
Detecting a Red Team (and Threat Actor) Favorite Author Micah Babinski Introduction and Objectives In this article we’ll take on the...
Learn about CSNP, Cyber Safety, technical cybersecurity, and careers in security from our members and volunteers. Interested in contributing?
Brace for Impacket!
The Defender’s Guide to Windows Services
Threat Hunting Series: Detection Engineering VS Threat Hunting
The Defender’s Guide to the Windows Registry It’s dangerous to defend the registry alone! Take this!
Catching a Wev(tutil): Threat Detection for the Rest of Us
Threat Hunting Series: Using Threat Emulation for Threat Hunting
SECURITY TOOLS FOR A CYBERSECURITY PROFESSIONAL
Sticky Fingers in the Honey Pot
Encryption and the CIA Triad
Relapse of LAPSUS$: A Cyber Threat Intelligence Case Study
Threat Hunting Series: What Makes a Good Threat Hunter
Threat Hunting Series: The Basics
Wireshark: A Forensic Investigation
CTI Networking Report
If You Use the Same Passwords for Every Thing, CHANGE THEM NOW!
Breaking Down LOLBAS Attacks With The Help Of Hunter-gatherers
Let’s Talk About Windows Drivers
More Fun with MITRE ATT&CK Navigator and NIST SP 800-53
Fun with MITRE ATT&CK Navigator and NIST SP 800-53
CyberChef – Data decoding made easy