Hunting Windows Event Logs

Active Countermeasures Is Now Accepting Submissions for Our Guest Blog Series!

Threat Hunting Process Injection With Jupyter Notebook and Sysmon

Hunting for Persistence in Linux (Part 1): Auditd, Sysmon, Osquery (and Webshells)

Threat Hunting Over the Network With Zeek and RITA