GithubHelp home page GithubHelp logo

securetheland's Introduction

SecureTheLand

A collection of Blue team / Red Team cyber security resources for all fellow professional information security enthusiast.

Table of Contents


Youtube Channels Information Security News Sites and Blogs

Youtube Channels

Videos, Presentations, and Keynote Speeches

Blogs


Splunk Resources


Malware Analysis and Exploit Development

Reverse Engineering Shellcoding and Malware Analysis

Malware Sandboxing, Analysis Sites and Tools

Malware

PCAPs

Packers, Cryptors & Detectors

  • UPX High-performance executable packer/depacker for several executable formats.
  • Trid Packer Detection.
  • Detect it easy Packer Identifier.

Threat Intelligence


Threat Research


Threat Hunting


Detecting Lateral Movement


DFIR


Digital Forensics


General Penetration Testing


Scanning And Reconnaissance


Exploitation


Privilege Escalation


Web App


Attacking Active Directory


DNS Tunneling Tools

  • DeNiSe Python tool for tunneling TCP over DNS.
  • dns2tcp Written in C, supports TXT request types.
  • DNScapy Python tool for packet generation. Supports SSH tunnoeling over DNS.

Password Lists


Vulnerable Machines

  • Metasploitable 2 Download + Exploitability Guide - The Metasploitable virtual machine is an intentionally vulnerable version of Ubuntu Linux designed for testing security tools and demonstrating common vulnerabilities.
  • Metasploitable 3 - Metasploitable3 is a free virtual machine that allows you to simulate attacks largely using Metasploit. It has been used by people in the security industry for a variety of reasons: such as training for network exploitation, exploit development, software testing, technical job interviews, sales demonstrations, or CTF junkies who are looking for kicks, etc :-)
  • Rebootusers HackLab
  • Vulnhub
  • Create your own Vulnerable Windows Box

Miscellaneous

https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-windows-management-instrumentation.pdf http://az4n6.blogspot.com/2018/06/malicious-powershell-in-registry.html

http://sandsprite.com/CodeStuff/scdbg_manual/MANUAL_EN.html https://hashes.org/hashlists.php https://www.symantec.com/content/dam/symantec/docs/security-center/white-papers/increased-use-of-powershell-in-attacks-16-en.pdf

securetheland's People

Contributors

mimikatz2da avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.