Skip to content

Instantly share code, notes, and snippets.

@m8urnett
Last active December 15, 2023 16:26
Show Gist options
  • Save m8urnett/4cdf2632eb74def5cbd383d85a136b76 to your computer and use it in GitHub Desktop.
Save m8urnett/4cdf2632eb74def5cbd383d85a136b76 to your computer and use it in GitHub Desktop.
BlueSky Windows Security Feed Keywords
Here is the list of keywords monitored for the BlueSky feed https://bsky.app/profile/did:plc:naoxihcpn44esoyun7xj56kc/feed/winsec
created using blueskyfeedcreator.com. Because of the limitation of only being able to do a straight keyword match, this list is
tuned for fewer false matches over more comprehensive matches.
Please make any suggestions in the comments.
#LOLBAS
#LOLBIN
#WindowsForensics
#WindowsHardening
#WindowsSecurity
.hta
Active Directory Security
Alternate Data Streams
AMSI
API Hooking
AppLocker
ASLR
ASR Bypass
Authentication Relay
CACLS
CmdShell
COM Security
Constrained Language Mode
Credential Guard
CScript
DACL
DCOM
Device Guard
DLL Hijacking
DLL Injection
Exploit Guard
Golden Certificate
Group Policy
Group Policy Settings Reference
Hardening Active Directory
Hardening Windows
Hyper-V Code Integrity
Hyper-V Security
Kerberoast
Kernel Debug
Local Administrator Password Solution
LOLBAS
LOLBIN
LSASS
Mimikatz
MSHTML
MSRC
NetBIOS
Ntdll
NTFS ADS
NTFS Security
NTLM Relay
NTLMv2
Pass-the-Hash
Pass-the-Ticket
PowerShell Security
Privileged Access Workstations
Process Injection
Registry Security
Rundll
SACL
Secure Boot
Secure Kernel Mode
Secure PowerShell
Secure Windows
Securing Active Directory
Securing Windows
ShellExec
SID-History Injection
SID Filtering
SMB Signing
SMBGhost
Sysmon
System Guard Runtime
User Account Control
Virtualization-Based Security
Windows Audit
Windows Authentication
Windows Code Integrity
Windows Credential Dump
Windows Cryptography
Windows Defender Credential Protection
Windows Firewall
Windows Forensics
Windows Hardening
Windows Heap
Windows Hello
Windows Kernel
Windows Privilege Escalation
Windows Sandbox
Windows Security
Windows Security Baseline
Windows Security Compliance Toolkit
Windows Service Hardening
WScript
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment