mazyaar
Cybersecurity and SOC Analyst (SIEM Based on ELK), TUV NORD ISO 27001 Lead Auditor Certified, Defensive Cyber Security Trainee.
IRAN
Pinned Repositories
DNS_Incident_Response
DNS Incident Response
Gre_Tunnel_bash
making a Tunnel between two VPS that one of which is in Iran and another VPS occur on a foreign country and send the traffics to a foreign data center and use free internet. with this bash script, you can make a tunnel between two servers
IPv6_Tutorial
IPv6_Tutorial
Lpic101_Note
Lpic101_Note for beginner
mazyaar
All About Me.
Pattern_Recognition
Use Histogram and Parzen Window to estimate Kenrnel Density Estimation and Plot Figure for Pattern Recognition
Postfix_Dovcout_Opendkim_Roundcube
Install and Configuration Webmail By Postfix Dovcout Opendkim Roundcube
Sysmon_Utility_MITRE_ATTACK
Investigate Attack Patterns using SIEM, Sysmon Utility and MITRE ATT&CK
Windows_Forensic_Investigation_8_parts
When conducting an investigation on a Windows machine there are 8 phase to go through, today we’ll discuss the first ‘Collecting Volatile Information’, and the rest will be explained in future topics
wireshark_threat_hunting
Useful Wire shark command for threat hunting
mazyaar's Repositories
mazyaar/Sysmon_Utility_MITRE_ATTACK
Investigate Attack Patterns using SIEM, Sysmon Utility and MITRE ATT&CK
mazyaar/Windows_Forensic_Investigation_8_parts
When conducting an investigation on a Windows machine there are 8 phase to go through, today we’ll discuss the first ‘Collecting Volatile Information’, and the rest will be explained in future topics
mazyaar/Pattern_Recognition
Use Histogram and Parzen Window to estimate Kenrnel Density Estimation and Plot Figure for Pattern Recognition
mazyaar/Postfix_Dovcout_Opendkim_Roundcube
Install and Configuration Webmail By Postfix Dovcout Opendkim Roundcube
mazyaar/wireshark_threat_hunting
Useful Wire shark command for threat hunting
mazyaar/DNS_Incident_Response
DNS Incident Response
mazyaar/Gre_Tunnel_bash
making a Tunnel between two VPS that one of which is in Iran and another VPS occur on a foreign country and send the traffics to a foreign data center and use free internet. with this bash script, you can make a tunnel between two servers
mazyaar/IPv6_Tutorial
IPv6_Tutorial
mazyaar/Lpic101_Note
Lpic101_Note for beginner
mazyaar/make_valid_SSL_with_acme
make valid SSL with acme
mazyaar/openssl_bashscript
Make CA root server and Certificate for web Server with openssl Script.
mazyaar/Splunk_attack_range
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
mazyaar/THREAT_HUNTING_PLAYBOOKS
Starting your first threat hunting
mazyaar/Ubuntu_DNS_Server_Bind9
UBUNTU DNS SERVER WITH BIND9
mazyaar/UBUNTU_NTP_SERVER
Ubuntu NTP Server Configurations
mazyaar/Apache2_Modsecurity
Apache2 Modsecurity
mazyaar/mazyaar
All About Me.
mazyaar/Active_Directory_Auditing_Best_Practices
Active Directory Auditing Best Practices
mazyaar/awesome-yara
A curated list of awesome YARA rules, tools, and people.
mazyaar/docker-elk
The Elastic stack (ELK) powered by Docker and Compose.
mazyaar/Incident-Response-Powershell
PowerShell Digital Forensics & Incident Response Scripts.
mazyaar/lsass_memory
Adversaries commonly abuse the Local Security Authority Subsystem Service (LSASS) to dump credentials for privilege escalation, data theft, and lateral movement. The process is a fruitful target for adversaries because of the sheer amount of sensitive information it stores in memory.
mazyaar/MindMaps
Collection of created MindMaps
mazyaar/PowerShell_Download_Cradles
13 Essential Things to Know about PowerShell Download Cradles
mazyaar/protections-artifacts
Elastic Security detection content for Endpoint
mazyaar/Splunk_Fundamental
Splunk_Fundamental
mazyaar/Windows_Event_Log_Analysis_Incident
Windows Event Log Analysis & Incident Response Guide
mazyaar/Yara
YARA is a multi-platform program running on Windows, Linux and Mac OS X.
mazyaar/yara-rules
A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.
mazyaar/yararules-python
Easily scan with multiple yara rules from different sources.