Pinned Repositories
auditd-attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
auditd-config
datasciencecoursera
datasciencecoursera
DataScientistToolbox
Repository for Data Scientist's Toolbox Class
datasharing
The Leek group guide to data sharing
fat_free_crm
Ruby on Rails CRM platform for Web 2.0 and beyond
knock
A port-knocking daemon
RBADelivers
Repo for RBA Delivers .conf 2022 talk
zero_to_hero
2021 .conf project
tskinnerarlo's Repositories
tskinnerarlo/auditd-config
tskinnerarlo/RBADelivers
Repo for RBA Delivers .conf 2022 talk
tskinnerarlo/zero_to_hero
2021 .conf project
tskinnerarlo/auditd-attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
tskinnerarlo/datasciencecoursera
datasciencecoursera
tskinnerarlo/DataScientistToolbox
Repository for Data Scientist's Toolbox Class
tskinnerarlo/datasharing
The Leek group guide to data sharing
tskinnerarlo/fat_free_crm
Ruby on Rails CRM platform for Web 2.0 and beyond
tskinnerarlo/knock
A port-knocking daemon
tskinnerarlo/log4shell
Operational information regarding the vulnerability in the Log4j logging library.
tskinnerarlo/Log4Shell-IOCs
tskinnerarlo/MSTIC-Sysmon
Anything Sysmon related from the MSTIC R&D team
tskinnerarlo/nmap-nse-vulnerability-scripts
NMAP Vulnerability Scanning Scripts
tskinnerarlo/nsm-attack
Mapping NSM rules to MITRE ATT&CK
tskinnerarlo/sentinel-attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
tskinnerarlo/sheepl
Sheepl : Creating realistic user behaviour for supporting tradecraft development within lab environments
tskinnerarlo/splunk-app-sharepoint
Splunk App for SharePoint
tskinnerarlo/sysmon-modular
A repository of sysmon configuration modules
tskinnerarlo/TA-comodo
Splunk add-on for Comodo Firewall