Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel
Sentinel ATT&CK provides the following tools:
Head over to the WIKI to learn how to deploy and run Sentinel ATT&CK.
Your malware's favorite sandbox - where red teamers come to bury their payloads. A sandbox…
Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new…
This article delves into our comprehensive training program designed to teach you the intricacies of…
BloodHound.py is a Python based ingestor for BloodHound, based on Impacket. The code in this…
In 2025 I wanted to try something new. In addition to a traditional 100 days…
presenterm lets you create presentations in markdown format and run them from your terminal, with…