Skip to content

BinaryDefense/ThreatHuntingJupyterNotebooks

Repository files navigation

Threat Hunting Jupyter Notebooks

This repository contains Jupyter Notebooks that the Binary Defense threat hunting team has created and found to be useful, and which are able to be shared publicly (not including private/customized notebooks for clients).

We are sharing this work with the community to help other threat hunters find malicious activity hiding in their networks, even when the threat actors operate in sneaky ways that are hard to detect with behavior rules alone.

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published