Blue Team

๐Ÿ“˜ Blue Team Resources

Cyber Security cheat sheet and resource for digital forensics and incident response

Read

I am Root!

๐Ÿ† Trophy Room

Write-ups for Capture the Flag Events, Offensive/Defensive Challenges, and more

Read

Red Team

๐Ÿ“• Red Team Resources

Cyber Security resources for OSCP and penetration testing

Read

Tutorials

๐Ÿ‘พ Malware Analysis Tutorial

Walkthrough of Practical Malware Analysis Lab published by No Starch Press

Read

Blog Posts

๐Ÿ“ Blog Posts

Blog posts including original research and findings

Read

MITRE ATT&CK Lab

๐ŸŽŽ MITRE ATT&CK Lab

Various tests involving methods outlined within the MITRE ATT&CKโ„ข Framework

Read

Reverse Engineering Analysis Lab

โ†ช๏ธ Reverse Engineering Analysis Lab

Analysis of known malicious software or โ€˜hackingโ€™ tools

Read

YouTube

๐Ÿ“น YouTube Videos

Donโ€™t feel like reading? Okay, Iโ€™ll try to make some content in digital media format

Watch (External)

DetectionEngineering

โœจ Detection Engineering

Jump straight to a Github repo containing or linking to Yara, Sigma, and Snort rules

Read (External)

Nuggets of Knowledge

๐Ÿฆ Nuggets of Knowledge

This section serves to capture various pieces of shared knowledge which proved popular on social media

Read

Game Hacking

๐ŸŽฎ Game Hacking

Hacking โ€˜Pwn Adventure 3: Pwnie Islandโ€™, an intentionally vulnerable first-person MMORPG.

Read