Guides and eBooks

22 tools and resources

Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A comprehensive resource for threat hunting in Active Directory environments, covering tracking command-line/PowerShell activity, Kerberoasting detection, auditing attacker activity, and monitoring enterprise command-line activity.

A comprehensive guide to hardening OpenLDAP on Linux using AppArmor and systemd, providing a defense in depth approach to securing LDAP deployments.

A Microsoft framework for secure and efficient sharing of cybersecurity information between trusted parties to reduce cybersecurity risks.

A collection of mobile security resources and tools

A tool for testing and analyzing RFID and NFC tags, allowing users to read and write data, and perform various attacks and tests.

A new approach to computer network defense that leverages knowledge about advanced persistent threats, using a kill chain model to describe phases of intrusions and map adversary kill chain indicators to defender courses of action.

Utilizing SIEM, SOAR, and EDR technologies to enhance security operations with a focus on reducing incident response time.

A comprehensive guide for computer security incident handling, providing guidelines for establishing incident response capabilities and handling incidents efficiently and effectively.

BPF+ is a generalized packet filter framework that achieves both high-level expressiveness and good performance for network monitoring and intrusion detection applications.

A pocket reference guide providing various options for navigating and pivoting through different environments and situations.

A comprehensive PowerShell cheat sheet covering various tasks and techniques for file management, process management, network operations, and system administration.

A comprehensive Windows command-line reference guide for security professionals, system administrators, and incident responders.

A behavior-based malware detection system for Android platforms that uses crowdsourcing to detect anomalies and malware in applications.

A comprehensive reference guide to Nmap's scripting engine and its various options, scripts, and target specifications.

A comprehensive cheat sheet for Windows and Linux terminals and command lines, covering essential commands and syntax for various tasks.

A comprehensive cheat sheet for using JtR (John the Ripper), a password cracking tool.

A structured approach to managing and responding to suspected security events or incidents.

A comprehensive cheat sheet for accessing Windows systems from Linux hosts using smbclient and rpcclient tools, covering password management, user and group enumeration, and more.

A comprehensive guide to securing Industrial Control Systems (ICS) from cyber threats, published by NIST.

APFS is a proprietary file system developed by Apple for macOS, offering improved performance, security, and reliability.

A comprehensive guide for system administrators to detect and identify potential security threats on Windows 2000 systems.

1
2