Moving blog to HolisticInfoSec.io
Holistic InfoSec
by Russ McRee
3y ago
toolsmith and HolisticInfoSec have moved. I've decided to consolidate all content on one platform, namely an R markdown blogdown site running with Hugo for static HTML creation. My frustration with Blogger/Blogspot met its limit when a completed draft of toolsmith #134 vanished in to thin air, with no prospect of recovery. I'm not a fan of losing hours and hours of work in the simple act of an accidental tab refresh. As such, I've been meaning to do this for a while now, so I bought holisticinfosec.io and mastered blogdown as fast as possible. toolsmith will continue to publish on a regular ba ..read more
Visit website
Toolsmith #133 - Anomaly Detection & Threat Hunting with Anomalize
Holistic InfoSec
by Russ McRee
3y ago
When, in October and November's toolsmith posts, I redefined DFIR under the premise of Deeper Functionality for Investigators in R, I discovered a "tip of the iceberg" scenario. To that end, I'd like to revisit the concept with an additional discovery and opportunity. In reality, this is really a case of DFIR (Deeper Functionality for Investigators in R) within the general practice of the original and paramount DFIR (Digital Forensics/Incident Response). As discussed here before, those of us in the DFIR practice, and Blue Teaming at large, are overwhelmed by data and scale ..read more
Visit website
Toolsmith #132 - The HELK vs APTSimulator - Part 2
Holistic InfoSec
by Russ McRee
3y ago
Continuing where we left off in The HELK vs APTSimulator - Part 1, I will focus our attention on additional, useful HELK features to aid you in your threat hunting practice. HELK offers Apache Spark, GraphFrames, and Jupyter Notebooks  as part of its lab offering. These capabilities scale well beyond a standard ELK stack, this really is where parallel computing and significantly improved processing and analytics truly take hold. This is a great way to introduce yourself to these technologies, all on a unified platform. Let me break these down for you a little bit in case y ..read more
Visit website
Toolsmith #131 - The HELK vs APTSimulator - Part 1
Holistic InfoSec
by Russ McRee
3y ago
Ladies and gentlemen, for our main attraction, I give you...The HELK vs APTSimulator, in a Death Battle! The late, great Randy "Macho Man" Savage said many things in his day, in his own special way, but "Expect the unexpected in the kingdom of madness!" could be our toolsmith theme this month and next. Man, am I having a flashback to my college days, many moons ago. :-) The HELK just brought it on. Yes, I know, HELK is the Hunting ELK stack, got it, but it reminded me of the Hulk, and then, I thought of a Hulkamania showdown with APTSimulator, and Randy Savage's classic, raspy voice popped in ..read more
Visit website
Toolsmith #130 - OSINT with Buscador
Holistic InfoSec
by Russ McRee
3y ago
First off, Happy New Year! I hope you have a productive and successful 2018. I thought I'd kick off the new year with another exploration of OSINT. In addition to my work as an information security leader and practitioner at Microsoft, I am privileged to serve in Washington's military as a J-2 which means I'm part of the intelligence directorate of a joint staff. Intelligence duties in a guard unit context are commonly focused on situational awareness for mission readiness. Additionally, in my unit we combine part of J-6 (command, control, communications, and computer systems directorate of a ..read more
Visit website
Toolsmith #129 - DFIR Redefined: Deeper Functionality for Investigators with R - Part 2
Holistic InfoSec
by Russ McRee
3y ago
You can have data without information, but you cannot have information without data. ~Daniel Keys Moran Here we resume our discussion of DFIR Redefined: Deeper Functionality for Investigators with R as begun in Part 1. First, now that my presentation season has wrapped up, I've posted the related material on the Github for this content. I've specifically posted the most recent version as presented at SecureWorld Seattle, which included Eric Kapfhammer's contributions and a bit of his forward thinking for next steps in this approach. When we left off last month I parted company with you in the ..read more
Visit website
McRee added to ISSA's Honor Roll for Lifetime Achievement
Holistic InfoSec
by Russ McRee
3y ago
HolisticInfoSec's Russ McRee was pleased to be added to ISSA International's Honor Roll this month, a lifetime achievement award recognizing an individual's sustained contributions to the information security community, the advancement of the association and enhancement of the professionalism of the membership. According to the press release: "Russ McRee has a strong history in the information security as a teacher, practitioner and writer. He is responsible for 107 technical papers published in the ISSA Journal under his Toolsmith byline in 2006-2015. These articles represent a body of knowle ..read more
Visit website
Toolsmith #128 - DFIR Redefined: Deeper Functionality for Investigators with R - Part 1
Holistic InfoSec
by Russ McRee
3y ago
“To competently perform rectifying security service, two critical incident response elements are necessary: information and organization.” ~ Robert E. Davis I've been presenting DFIR Redefined: Deeper Functionality for Investigators with R across the country at various conference venues and thought it would helpful to provide details for readers. The basic premise? Incident responders and investigators need all the help they can get. Let me lay just a few statistics on you, from Secure360.org's The Challenges of Incident Response, Nov 2016. Per their respondents in a survey of security p ..read more
Visit website
Toolsmith Tidbit: Windows Auditing with WINspect
Holistic InfoSec
by Russ McRee
3y ago
WINSpect recently hit the toolsmith radar screen via Twitter, and the author, Amine Mehdaoui, just posted an update a couple of days ago, so no time like the present to give you a walk-through. WINSpect is a Powershell-based Windows Security Auditing Toolbox. According to Amine's GitHub README, WINSpect "is part of a larger project for auditing different areas of Windows environments. It focuses on enumerating different parts of a Windows machine aiming to identify security weaknesses and point to components that need further hardening. The main targets for the current version are domain ..read more
Visit website
Toolsmith Release Advisory: Magic Unicorn v2.8
Holistic InfoSec
by Russ McRee
3y ago
David Kennedy and the TrustedSec crew have released Magic Unicorn v2.8. Magic Unicorn is "a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory, based on Matthew Graeber's PowerShell attacks and the PowerShell bypass technique presented by Dave and Josh Kelly at Defcon 18. Version 2.8: shortens length and obfuscation of unicorn command removes direct -ec from PowerShell command Usage: "Usage is simple, just run Magic Unicorn (ensure Metasploit is installed and in the right path) and Magic Unicorn will automatically generate a PowerShell comman ..read more
Visit website

Follow Holistic InfoSec on FeedSpot

Continue with Google
Continue with Apple
OR