Bookmarks
Ironclad
- IRONCLAD 2022 - Google Slides
- GitHub - hslatman/awesome-industrial-control-system-security: A curated list of resources related to Industrial Control System (ICS) security.
- Setting up Security Onion at home | By Z3R0th - eForensics
- Esxi Free version SPAN Mirror port Pfsense – bitsekure
- GitHub - meirwah/awesome-incident-response: A curated list of tools for incident response
- Cyber Kill Chain & its relevance in Cyber Incident Response Plans
- Data Breach Response Plan GDPR | Data Breach Response Template
- How the Cyber Kill Chain Can Help You Protect Against Attacks | SBS CyberSecurity
- PENTESTING-BIBLE/Comprehensive Guide to tcpdump (Part 2) .pdf at master · blaCCkHatHacEEkr/PENTESTING-BIBLE · GitHub
- A tcpdump Tutorial with Examples — 50 Ways to Isolate Traffic - Daniel Miessler
- A Beginners Guide to tcpdump
- Overview of network pivoting and tunneling [2021 updated] | Rawsec
- Linux Fu: VPN For Free With SSH | Hackaday
- NetworkManager-ssh | Bashing Linux
- Installing Security Onion To Your Production ESXI Server | Michael Rinderle
- Basic installation of Security Onion 2.3 – Bjoern Hagedorn
- Setting up Security Onion at home | by Z3R0th | Medium
- Setting up Security Onion – The Cyber Dudes
- sof-elk/VM_README.md at main · philhagen/sof-elk · GitHub
- The Industrial Control System Cyber Kill Chain | SANS Institute
- GitHub - JPCERTCC/SysmonSearch: Investigate suspicious activity by visualizing Sysmon's event log
- Security Onion Solutions
- GitHub - microsoft/avml: AVML - Acquire Volatile Memory for Linux
- rh_ip_command_cheatsheet_1214_jcs_print.pdf
- GitHub - paralax/awesome-honeypots: an awesome list of honeypot resources
- How to: Analysing packet captures with Security Onion | APNIC Blog
- Cyber Kill Chain — Offensive and Defensive Approach | by Supragya Karki | CryptoGen Nepal | Medium
- Incident Response Timeline - Arctic Wolf
- Cyber Attack: What to Do After a Security Breach | AmTrust Financial
- Incident Response Plan | IT Security
- Generate a complete memory dump on Windows 10
- DumpIt Free Download for Windows 11, 10, 7, 8/8.1 | Down10.Software
- Entry-Level Network Traffic Analysis with Security Onion -
- Security Onion: Our New Security Onion Hunt Interface!
- Threat hunting – Malware/angler EK analysis with security onion - GOOFUS AND GALLANT - Infosec Resources
- Hands-on Incident Response with Security Onion and RedHunt OS by Omar Santos
- Class 33 Reading: Threat Hunting with Security Onion · carsten-rossen/ops-cybersecurity-401d2 Wiki · GitHub
- Course Slides - Virtual SOC Analyst Prep
- SOC Analyst Fundamentals
- (2686) Hunt for downloaded malware with Security Onion - YouTube
- Theta432
- (2697) Introduction Into Threat Hunting With Security Onion - YouTube
- (2697) Security Onion Training - How to detect Advanced persistent Threat - YouTube
- Video 5.3 : Find Evil with Security Onion – Part 2 - Event Monitoring and Threat Hunting | Coursera
- CSUN Information Technology Standard Operating Procedure
- Microsoft Word - 3-Incident Response for Access of CPI for Invalid Reason-n…
- Incident Response Plan: Creating a Successful Incident Response Plan | Compliance | Federal Select Agent Program
- Computer Security Incident Handling Guide
- Turn the Cyber Kill Chain against your attacker | Threat Stack
- Security Onion install for Ubuntu 18.04LTS – The Cyber Dudes
- SEPTun/SEPTun.pdf at master · pevma/SEPTun · GitHub
- Federal Government Cybersecurity Incident and Vulnerability Response Playbooks
- Clearhat Security Onion Digital Ocean
- 33901.pdf
- Cheat Sheets – darkcybe
- 365.pdf
- 230.pdf
- 225.pdf
- DeTT&CT: Mapping your Blue Team to MITRE ATT&CK™ — MB Secure
- Incident Response Template
- How to Install and Configure Velociraptor on Ubuntu 20.04 | Atlantic.Net
- How to install WSL2 (Windows Subsystem for Linux 2) on Windows 10 - Pureinfotech