Martian Defense NoteBook
  • Martian Defense Notebook
  • Training and Career
    • Keeping it Real for Beginners
    • Reading and Repos
    • Media
    • Guides
      • Cybersecurity Roadmaps
      • Cybersecurity Training Topics
      • AppSec Training Pathway
      • Interview Checklist
    • Platforms
      • General
      • Offensive Security
      • Defensive Security
      • CTF Sites
      • Live Vulnerable Sites
    • Entrepreneurship Roadmaps
      • Consulting
      • Starting a Business
  • Technical Resources
    • Offensive-Cybersecurity
      • Application Security
      • General
      • Recon + OSINT
      • Infrastructure Pentesting
      • Cloud Pentesting
      • Wordlists
      • Social Engineering
      • Mobile Pentesting
      • Container Security
      • Blockchain
    • Defensive-Cybersecurity
    • General Cybersecurity
      • Cybersecurity Operating Systems
    • Coding/Programming
    • Reverse Engineering
    • AI and ML
  • Notes
    • Product Security Engineering
      • DevSecOps
        • Docker
          • How to Dockerize Applications with Docker Compose (Using SQLite and Flask)
      • SAST/SCA
        • How to setup a GitHub Action for Code Security analysis
        • JavaScript Security Analysis
        • Java Security 101
        • Tools
        • CodeQL for Beginners
      • Product Security Hardening
      • Threat Modeling
      • PHP Security
    • AppSec Testing
      • Checklists
        • WEB APP PENTESTING CHECKLIST
        • API Testing Checklist
        • Android Pentesting Checklist
        • IoS Pentesting Checklist
        • Thick Client Pentesting Checklist
        • Secure Code Review Checklist
      • Targeted Test Cases
        • Part 1
        • Part 2
      • Common Web Attack and Prevention List
      • Ports and associated Vectors
      • DNS
      • Web Tools
      • Command Injection Testing
      • JWTs and JSON
    • Security Research
      • Publishing CVEs
      • Threat Intelligence
      • Shodan Dork Cheatsheet
      • Github Dorks
      • Bug Bounty
        • Bug Bounty Programs
      • Forums
    • Coding/Programming
      • Secure Coding Practices Checklist
      • JavaScript
      • Python
        • Quick Notes
        • Python Basics for Pentesters
        • Python Snippets
        • XML Basics with Python
      • Golang
        • Theory
        • Security
        • Modules
        • Entry Points
        • File Forensics
        • Cryptography and Encoding
        • Golang Snippets
      • PHP
        • Setup
        • Syntax
        • Variables and Data Types
        • Control Structures
        • Arrays
        • Functions
        • OOP Concepts
        • Database Integration
        • Handling HTTP Methods
        • Session Management
        • File Uploads
        • Email Function
        • Error Handling
        • Advanced Topics and Best Practices
    • Network Security
      • Domain Trust Enumeration
      • Bleeding Edge Vulnerabilities
      • Post-Exploitation
      • Access Control Lists and Entries (ACL & ACE)
      • Credentialed Enumeration
      • Password Attacks
        • Internal Password Spraying
        • Remote Password Attacks
        • Linux Local Password Attacks
        • Windows Local Password Attacks
        • Windows Lateral Movement
      • PowerView
      • Pivoting, Tunneling and Forwarding
        • Advanced Tunneling Methods
        • Dynamic Port Forwarding (SSH + Socks)
        • Port Forwarding Tools
        • SoCat
      • Linux Privilege Escalation
      • Windows Privesc
        • OS Attacks
        • Windows User Privileges
        • Windows Group Privileges
        • Manual Enumeration
        • Credential Theft
      • Kerberos Attacks
        • Kerberos Quick Reference Sheet
    • Cloud Security Testing
    • Defensive Security
      • Splunk
        • Basic Queries
        • Dashboards
      • Forensics
        • Volatility
      • WireShark filters
    • Governance, Risk, Compliance
      • Vulnerability Management Lifecycle
    • Capture-the-Flag Training
      • Vulnerable Machine Checklist
      • Reverse Engineering Checklist
      • Mobile Checklist
      • Forensics Checklist
      • Binary Exploitation
      • Cryptography Checklist
    • Reporting
    • PowerShell
    • Linux Basics
    • Basic IT Tasks
  • Digital Privacy and Hygiene
    • Personal Information Removal Services
    • De-Googling Android
    • DNS Services
    • Privacy References
    • Opsec
  • RedPlanet Labs
    • PyGOAT
    • OWASP Juice Shop
Powered by GitBook
On this page
  1. Technical Resources

Defensive-Cybersecurity

PreviousBlockchainNextGeneral Cybersecurity

Last updated 5 months ago

!

!

- Python IR toolkit for linux

KQL Training

Feeds, Trends, and Intel

  • !

General

!

!

(free)

- Real-time extraction of C2 traffic

File/email analysis and sandboxes

- Online email headerr analysis

- Online Sandbox

- Online Sandbox

- Browser Sandbox

M365 and Azure AD Incident Response

Malware Analysis Tools

Malware Analysis Sites

Malware Resources for Analysis/Reverse Engineering

- All-in-one MA

  • Must have account

- Online VM

- Online VM

- Automated Unpacking Service

USE
SANDBOXED
ENVIRONMENT
!!!

!

!

!

!

!

https://detective.kusto.io/
Cyber Threat Intelligence Dashboard by infosecn1nja
CVE Trends Crowdsourced CVE Intel
Abuse.ch Malware URL Exchange
Phishing Army: Phishing URL Blocklist
Unified Hosts Blacklist: Host file for malicious URL Blocking, updated daily
APT Index (National Security Cyber War Map)
Atlant Security Windows Hardening Scripts
Awesome Forensics
Awesome Threat Intelligence Repo
Random Powershell Tasks from @adbertram
EyeHateMalwares
Pylirt
Steven Black host file
ADHD
Awesome Event IDs Repo
BinaryAlert
BZAR
CimSweep
Cybersecurity IR Repo
DeepBlueCLI
DeTTECT
DFIR Diva
EQL Analytics Library
Fast Incident Response
GMER Windows Rootkit Scanner
Google Rapid Response (GRR)
Hollows Hunter
Loki
Meerkat
Memoryze
Monitor
Oriana
OSSEM
Persistence Sniper from @last-byte
PiRogue Tool Suite (Mobile Device Forensics)
PowerGRR
rkhunter Linux RootKit Scanner
SANS Sift Workstation Forensic Tool
FTK Imager
IoT Digital Forensics course
C2-Hunter
MxToolbox
VirusTotlal
AnyRun
Hybrid-Analysis
Joe Sandbox
VMRay Sandbox
Browserling
Azure AD Investigator PowerShell module
AzureAD Security Assessment
Mandiant Azure AD Investigator
CISA Sparrow
CrowdStrike Reporting Tool for Azure (CRT)
Hawk
AzureHound
Office 365 Extractor
Azure Sentinel Detections
Qu1cksc0pe
Malware Database (MWDB)
VirusTotal
Kasperky
Intezer
Cuckoo Sandbox
Hybrid Analysis
Triage
Any.Run
Opswat
Filescan.io
Unpac.me
Malware Bazaar
Aoyama_
Arbitrium-RAT_
blackvision
botnets
Deus x64 reverse engineering/binary exploitation wargames
DDOS-RootSec
Fsociety-ransomware-MrRobot
ghost
HBot
Malware Collection Repo
Malware Repo from @gbrindisi
Malware Repo from @kaiserfarrell
MalwareDatabase
Ransomware
MalwareSourceCode
web-malware-collection_
javascript-malware-collection
Malware-samples Repo from @InQuest
MalWAReX
Joas (@CybersecurityUP) Malware and Reverse Engineering Collection
paradoxiaRAT
malware-samples_
BlackHAck
Recreator-Backdoor_
malware
TinyNuke
supercharge
maalik
claw
Crypter
Reverse Engineering 101
Cuckoo online Sandbox
Nessus
Scan4all from @hktalent
Androbugs Android Vulnerability Scanner