Skip to content
View BushidoUK's full-sized avatar
πŸ”Ž
πŸ”Ž

Organizations

@curated-intel
Block or Report

Block or report BushidoUK

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
BushidoUK/README.md

Bushido's github stats

Website2 BugCrowd HackerOne OTX Alienvault Pastebin Abuse.ch

πŸ‘‹ Intro:

  • πŸ”­ I’m a Security Researcher working in Cyber Threat Intelligence since 2019
  • πŸŽ“ BSc (Hons) Graduate of Computer and Information Security
  • πŸ“œ Student of SANS FOR578 and earned the GIAC GCTI certification
  • πŸ“ Co-Author and Instructor of the SANS FOR589 Cybercrime Intelligence course
  • πŸ‘‰ Read about my first year in CTI here
  • ⚑ Fun fact: I discovered OZH RAT and TitanStealer
  • πŸ•΅οΈβ€β™‚οΈ I've contributed to the Mitre ATT&CK framework - TeamTNT & SEO Poisoning
  • πŸ“š I create my own Hacker Fiction stories (with a little help from AI) here
  • πŸ’» Previously worked for Cyjax, read my Research Blogs here
  • 🌐 Currently working at the Equinix Threat Analysis Center (ETAC)

πŸ€– My Projects:

BushidoUK's GitHub stats BushidoUK's GitHub stats

🌐 My Community Projects:

Curated-Intel's GitHub stats Curated-Intel's GitHub stats

πŸŽ™ My Talks:

Conference Talk Title Recording URL Slides
Undisclosed Introduction to CTI Research n/a here
Undisclosed Practical Adversary Intelligence n/a here
Undisclosed History of the Russian Intelligence Services and Hacking Campaigns n/a here
conINT 2020 Using Cyber Threat Intelligence to Defend against Ransomware YouTube here
BeerCon2 Gone Phishin' / Attack of the phish (something something phishing) YouTube here
TMHC IsolationCon2 Exploiting the Supply-Chain for Fun and Espionage Website here
DEFCON29 Blue Team Village Panel: Threat Report Roulette YouTube n/a
BeerCon3 Hacking-As-A-Service: Becoming An APT Is Easier Than Ever! Website here
NFCERT Annual Conference Lessons from the Conti Leaks n/a here
BeerCon4 Practical Vulnerability Intelligence YouTube here
BSides Cheltenham 2023 They Can't Keep Getting Away With It: Analysis of ScatteredSpider/0ktapus campaigns YouTube here
BSides Basingstoke 2023 CL0P Likes To MOVEit MOVEit YouTube here
HexCon23 The Dynamic Duo: When Russian and Western Cybercriminals Combine n/a here
SANS CyberThreat23 Practical Cybercrime Intelligence n/a here

🎀 Podcasts:

Podcast Topic(s) URL
Risky Biz News Critical vulnerability (CVE-2022-1388) in F5 BIG-IP (from 8m 20s) risky.biz
Technical Outcast Curated Intelligence on the Conti Playbook leaks (from 30m 30s) spotify.com
Darknet Diaries #126 REvil Ransomware darknetdiaries.com
Click Here by Recorded Future News Breach Forums Takedown twitter.com/ClickHereShow
MyOSINT Training Part of the "Careers Using OSINT Skills" series YouTube
Infosecurity Magazine Inside the MOVEit Attack: Decrypting Clop's TTPs and Empowering Cybersecurity Practitioners (from 16m 21s) infosecurity-magazine.com
Intel471 Cybercrime Exposed The Extortionists intel471.com
SANS Wait Just An Infosec In Hot Pursuit: Tracking Ransomware Actors (from 13m 00s) linkedin.com
SANS Threat Analysis Rundown (STAR) Disccusing Threats from Week 43 of 2023 linkedin.com
SANS Wait Just An Infosec Ransomware Kingpins LockBit Disrupted YouTube

πŸ›οΈ My Government Features:

πŸ“° My MSM & Tech News Features:

🏒 My Infosec Vendor & Community Features:

πŸ—žοΈ My Infosec News Features:

Pinned

  1. Open-source-tools-for-CTI Open-source-tools-for-CTI Public

    Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers

    483 88

  2. Exploring-APT-campaigns Exploring-APT-campaigns Public

    Further investigation in to APT campaigns disclosed by private security firms and security agencies

    73 20

  3. Malware-Zoo Malware-Zoo Public

    Hashes of infamous malware

    22

  4. OSINT-SearchOperators OSINT-SearchOperators Public

    114 18