๐๏ธ Incident Response and Security Operations Fundamentals
In this module, we are going to discover the required terminologies and fundamentals to acquire a fair understanding of โIncident Responseโ and the different steps and teams to perform incident response
๐๏ธ A Detailed Guide on Nmap
Image source:Cover
๐๏ธ Detailed Guide How to deploy your Elastic Stack ELK SIEM
Security information and event management systems (SIEM) are very important tools in incident response missions. Every security operation centre is equipped with a SIEM. In this article, we are going to learn how to deploy a fully working SIEM using the amazing suite the Elastic stack (ELK).
๐๏ธ Getting Started with Reverse Engineering using Ghidra
In this article, we are going to explore how to download Ghidra, install it and use it to perform many important tasks such as reverse engineering, binary analysis and malware analysis.
๐๏ธ Getting started with IDA Pro
Getting started with IDA Pro
๐๏ธ Hands-on Guide on How to Attack Networks with Wifite
Hands-on Guide on How to Attack Networks with "Wifite"
๐๏ธ Hands-on Malicious Traffic Analysis with Wireshark
Communication and networking are vital for every modern organization. Making sure that all the networks of the organization are secure is a key mission.In this article we are going to learn how to analyze malicious traffic using the powerful tool Wireshark.
๐๏ธ Hands-on Wazuh Host-based Intrusion Detection System HIDS Deployment
In this article we are going to learn how to deploy a powerful HIDS called "Wazuh"
๐๏ธ How to Install and use The Hive Project in Incident Management
In this module, we are going to explore a great incident management platform called "TheHive Project."
๐๏ธ How to Perform Open Source Intelligence (OSINT) with SpiderFoot
In this module we are going to explore a powerful OSINT tool called "SpiderFoot". OSINT or "Open source intelligence" is collecting publicly available information about a specific target.
๐๏ธ How to Perform Static Malware Analysis with Radare2
In this article, we are going to explore how to perform static malware analysis with Radare2.
๐๏ธ How to perform OSINT with Shodan
In some of my previous articles we had the opportunity to explore different techniques to perform intelligence gathering including Human intelligence,signal intelligence, Geospatial intelligence and Open source intelligence. In this article we will dive deep into a powerful open source intelligence online tool called Shodan.
๐๏ธ How to use the MITRE PRE-ATT&CK framework to enhance your reconnaissance assessments
In this module we are going to explore how to enrich reconnaissance assessments using the MITRE Pre-ATT&CK framework.
๐๏ธ How to write a Nmap script
How to write a Nmap script
๐๏ธ Incident Response and Threat hunting with OSQuery and Fleet
In this guide, we are going to explore some powerful tools to help you enhance your incident response and threat hunting assessments. These tools are OSQuery and Kolide Fleet.
๐๏ธ Malware Analysis: How to use Yara rules to detect malware
When performing malware analysis, the analyst needs to collect every piece of information that can be used to identify malicious software. One of the techniques is Yara rules. In this article, we are going to explore Yara rules and how to use them in order to detect malware.
๐๏ธ PDF2ATT&CK
PDF Report to MITRE ATT&CK
๐๏ธ TOP 20 Open-source tools every Blue Teamer should have
In this module we are going to explore the TOP 20 open source tools that every blue teamer should have:
๐๏ธ Threat Emulation with Atomic Red Team
Modern organizations face cyber threats on a daily basis. Black hat hackers do not show any indication that they are going to stop. New hacking techniques appear regularly. According to multiple information security reports, the number of APT attacks is increasing in a notable way, targeting national defenses, manufacturing, and the financial industry. Thus, classic protection techniques are, in many cases, useless. Deploying suitable platforms and solutions can help organizations and companies defend against cyber attacks, especially APTs. Some of these platforms are attack simulation tools. In this article we are going to learn how to deploy a red teaming simulation platform called Atomic Red Team
๐๏ธ Threat Intelligence Fundamentals
What is a threat?
๐๏ธ Using MITRE ATT&CK to defend against Advanced Persistent Threats
Nowadays, new techniques are invented on a daily basis to bypass security layers and avoid detection. Thus it is time to figure out new techniques too and defend against cyber threats.