Bookmarks Menu
-
onestopcybershop
- onestopcybershop
-
Content
-
Cheatsheets
- VT File Search Modifiers
- Awesome Event IDs
- Payloads All The Things
-
Threat Intelligence
- Shodan Dorks
- Open Source Intelligence
Techniques
- Nowhere to Hide
OSINT Gathering
- OSINT for the
Staffing World!
- Operator Handbook
Red+OSINT+Blue
- Practical Cyber
Intelligence
- Breadcrumbs
- Layer 8
- InfoSec & OSINT Show
- OSINT Bunker
- OSINT Curious
- IntelTechniques
- Janes
- SANS\' "Must Have"
OSINT Tools
- OSINT Resource
Discovery Toolkit
- CTI & OSINT
Online Resources
- start.me
OSINT Links
- MISP
- YETI
- Maltego
- VirusTotal
- RiskIQ
- URLScan
- Shodan
- Censys
- Spyse
- ThreatCrowd
- DNS Dumpster
- PasteBin
- WhatsMyName
- ZoomEye
- WiGLE
- IntelligenceX
- FullHunt
- GreyNoise
- PublicWWW
- Pulsedive
- onyphe
- SynapsInt
- app.netlas.io
- binaryedge.io
- fofa.info
- grep.app
- ivre.rocks
- leakix.net
- searchcode.com
- socradar.io
- Threatool
- vulners.com
- MyOsint.Training
- OSINT.games
- osint.me
- Karma
- dnstwist
- domfind
- sherlock
- TweetScraper
- AlienVault
- Feodo Tracker
- URLhaus
- threatfeeds.io
- duckduckgo
- ProtonMail
- VSCode
- COLAB
- CoderPad
- codepen
- jsfiddle
- Node-RED
- RITA
- Kodachi
- Trace Labs
- ThreatPursuit
- Tails
-
Media & Socials
- SANS Cyber Defense
- 13Cubed
- OALabs
- Didier Stevens: dist67
- Colin Hardy
- Chris Greer
- Offensive Security
- Joe Helle
- HackerSploit
- The XSS Rat
- SheHacksPurple
- 2 Cyber Chicks
- 401 Access Denied
- 8th Layer Insights
- Absolute AppSec
- Adopting Zero Trust
- Breach
- Click Here
- Crypto-Gram Security
- Cyber Security Sauna
- Cyberside Chats
- CyberWire Daily
- Cyber Work
- Cyber Security
Headlines
- Cybersecurity Today
by ITWC
- Humans of
InfoSec
- Identity at
the Center
- Open Source
Security
- Purple Squad
Security
- Defrag This
- H4unt3d Hacker
- Life of a CISO
- Malicious Life
- Naked Security
- Hacker Valley Studio
- Hacking Humans
- Monica Talks Cyber
- OWASP
- Privacy Advisor
- Privacy
- Risky Business
- Security in Five
- Security Now
- Security Weekly
- Simply Cyber
- Smashing Security
- The Cyberlaw
- SANS Internet
Stormcenter Daily
- Task Force 7
Cyber Security Radio
- The 443 Security
Simplified
- The Cyber Tap
(cyberTAP)
- The Shared
Security Show
- The Virtual
CISO Moment
- The Secure Developer
- The Shellsharks
- The Social-Engineer
- Troy Hunt
- Unsupervised Learning
- The Unfair Fight
- SANS
- BHIS
- Blueprint
- Brakeing Down
Security
- Defensive Security
- Ubuntu Security
- Offensive Security
- Darknet Diaries
- 7 Minute Security
- Adventures of Alice and Bob
- The Hacker Chronicles
- The Hacker Mind
- What The Shell?
- Breadcrumbs
- Layer 8
- InfoSec & OSINT Show
- OSINT Bunker
- OSINT Curious
- IntelTechniques
- Janes
- BHIS
- The Cyber Mentor
- SANS Offensive Ops
- Offensive Security
- HackTheBox
- TryHackMe
- BHIS
- SANS DFIR
- TCM
- Dr. Eric Cole
- Mikko Hypponen
- Kevin Mitnick
- Brian Krebs
- James Lyne
- Graham Cluley
- John Strand
- Rob Lee
- Lenny Zeltser
- Sarah Edwards
- Ed Skoudis
- Eric Conrad
- Alissa Torres
- Heath Adams
- Steve Armstrong
- Robert Lee
- Florian Roth
- Joff Thyer
- Jake Williams
- Heather Mahalik
- Jason Fossen
- Phil Hagen
- Mark Baggett
-
Posters
- SecurityZines
-
Frameworks & Projects
- BookStack
- ATT&CK Framework
- NIST
- CIS Benchmarks
- NCSC EiaB
- OSINT
- No More Ransom
- LOTS
- OWASP
- What2Log
- CFReDS
- iOS & macOS Images
- ATT&CK Navigator
- D3FEND
- Engage
- UNIT42 Playbook Viewer
- Threat Hunting Playbook
- MalAPI
- DFIRMindMaps
- Security Datasets
- OSSEM
- ThreatHunting Project
- Playbooks
- Playbooks
- CobaltStrike Defence
- CyberBattleSim
- PCAP-ATTACK
- CALDERA
- Unprotect
- LOLBAS
- Atomic Red Team
-
Cyber Defence (Blue Team)
- VT File Search Modifiers
- Awesome Event IDs
- Cybersecurity Blue
Team Toolkit
- Blue Team
Field Manual
- Incident Response
Computer Forensics
- Malware Analysts
Cookbook
- Practical Malware
Analysis
- Malware Forensics
Field Guide
- Hacking Exposed
Malware and Rootkits
- File System
Forensic Analysis
- The Art of Mac Malware
- SANS ISC
- The DFIR Report
- Operation Decode
- Cyber Triage
- Red Canary
- Didier Stevens
- Lenny Zelster
- Using OODA Loop in IR
- Ransomware Response
- Home Network Design
- Home Lab Advice
- Learn Malware Analysis
- Learn Reverse Engineering
- DFIR Hierarchy of
Security Controls
- Threat Hunting
Maturity Model
- Threat Hunting with
Web Proxy Logs
- Threat Hunting with
Sysmon
- Threat Hunting with
ELK
- Building a Malware
Analysis Toolkit
- Create macOS
Disk Image
- Linux Memory
Acquisition
- Defining CobaltStrike
Components
- CONTI/CobaltStrike
Lateral Movement
- Decrypting Cobalt Strike
Traffic w/ Private Keys
- Reversing a Binary
using GDB
- How to Detect PtH Attacks
- Decrypt TLS Streams
- Install Cuckoo
- Install SIFT & REMnux
- 11 Malware Analysis Tools
- PMAT Labs Walkthroughs
- Analysis of GoLang Malware
- Atomic Red Team:
Hands-On
- Blue Team-System
Live Analysis
- Reverse Engineering
Wannacry
- WMIC for
Incident Response
- SANS Cyber Defense
- 13Cubed
- OALabs
- Didier Stevens: dist67
- Colin Hardy
- Chris Greer
- Awesome IR
- Awesome Awesomeness
- SANS DFIR
- TheHive
- Velociraptor
- DFIRTrack
- DFIRlogbook
- PowerShell Core
- Brew
- Blue Team PowerShell
- regex101
- crontab guru
- CyberChef
- DeepBlueCLI
- jq
- freq
- Sooty
- wtfis
- EpochConverter
- python-iocextract
- python-stix
- Nessus
- BurpSuite
- OpenVAS
- interactsh
- SkyArk
- Splunk
- Elastic
- Snort
- Zeek
- Suricata
- SiLK
- NetreseC
- SIGMA
- Sigma2SplunkAlert
- BruteShark
- Eric Zimmerman Tools
- TZWorks
- KAPE
- GRR
- LinuxCatScale
- FTK Imager
- Registry Viewer
- Process Capture
- Sysmon
- PowerForensics
- HELK
- analyzeMFT
- RegRipper
- evtx_dump
- WELA
- ShimCacheParser
- Seatbelt
- plaso
- Timesketch
- APT-Hunter
- ThreatHunting
- Sentinel ATT&CK
- AzureHunter
- Redline
- Volatility
- SuperMem
- WinPmem
- osxpmem
- linpmem
- AVML
- LiME
- MemProcFS
- File Signatures
- SysInternals Suite
- Nirsoft Suite
- YARA
- Malware Analysis Repo
- DidierStevens Suite
- Wireshark
- INetSim
- fakedns
- PhishingKitTracker
- pehash
- ssdeep
- ExifTool
- TrID
- xxd
- Bless
- Neo
- Hexinator
- Process Hacker
- ProcDOT
- Regshot
- WMI Explorer
- Viper
- cscript
- wscript
- PE-bear
- PE Tree
- peframe
- petools
- rtfdump
- PDF Parser
- peepdf
- oletools
- XLMMacroDeobfuscator
- IDA Pro
- OllyDBG
- x64dbg
- WinDbg
- pestudio
- Ghidra
- Immunity Debugger
- Cutter
- Binary Ninja
- Hopper
- Fiddler
- Radare2
- Scylla
- Beautifier
- js-beautify
- SpiderMonkey
- pcodedmp
- Hybrid Analysis
- Any.Run
- Joe Sandbox
- Malwr
- Yomi
- Malware Jail
- filescan.io
- Cuckoo
- CAPE
- DetuxNG
- Malshare
- MalwareBazaar
- URLhaus Database
- theZoo
- vx-underground
- DasMalwerk.eu
- Mac Malware
- PacketTotal
- VirusSign
- The-MALWARE-Repo
- Malware Feed
- Xiao Steganography
- S-Tools
- Hide'N'Send
- InvisibleSecrets
- Applied Network Defense
- Cybrary
- Basis Technology
- CyberDefenders
- Security Blue Team
- SOC Core Skills
- ACM Threat Hunting
- DFIR Beginner to Expert
- Sam's Class
- awesome-ctf
- MalwareTrafficAnalysis
- Antisyphon Cyber Range
- SOC Prime
- ATT&CK Framework
- NIST
- CIS Benchmarks
- NCSC EiaB
- OSINT
- No More Ransom
- LOTS
- OWASP
- What2Log
- CFReDS
- iOS & macOS Images
- ATT&CK Navigator
- D3FEND
- Engage
- UNIT42 Playbook Viewer
- Threat Hunting Playbook
- MalAPI
- DFIRMindMaps
- Security Datasets
- OSSEM
- ThreatHunting Project
- Playbooks
- Playbooks
- CobaltStrike Defence
- CyberBattleSim
- PCAP-ATTACK
- SIFT
- REMnux
- CSI Linux
- Tsurugi
- Paladin
- CAINE
- ADHD
- SOF-ELK
- Security Onion
- RedHunt OS
-
Virtual Machines
- SIFT
- REMnux
- CSI Linux
- Tsurugi
- Paladin
- CAINE
- ADHD
- SOF-ELK
- Security Onion
- RedHunt OS
- FLARE
- Kali
- ParrotOS
- Slingshot
- Cyborg Hawk
- bugtraq
- Commando
- Metasploitable3
- Metasploitable2
- PentestBox
- DVWA
- Kioptrix
- Kodachi
- Trace Labs
- ThreatPursuit
- Tails
-
Training, CTFs & Challenges
- ENISA
- RangeForce
- DFIR Diva
- INE
- SOC Investigation
- Antisyphon
- Udemy
- (ICS)²
- CompTIA
- 7safe
- SANS Institute
- AttackIQ Academy
- freeCodeCamp
- MITRE Enginuity
- IppSec
- AZ-900 Azure Fundamentals
- SANS Holiday Hacks
- picoCTF
- Counter Hack Challenges
- We Chall
- Swiss Hacking Challenge
- AttackDefence
- Applied Network Defense
- Cybrary
- Basis Technology
- CyberDefenders
- Security Blue Team
- SOC Core Skills
- ACM Threat Hunting
- DFIR Beginner to Expert
- Sam's Class
- awesome-ctf
- MalwareTrafficAnalysis
- Antisyphon Cyber Range
- SOC Prime
- TCM Security
- PentesterAcademy
- Black Hat Ethical Hacking
- The XSS Rat
- Offensive Security
- SpectreOps
- Certified Secure
- PortSwigger Web Security Academy
- Red Team Ops
- Metasploit Unleashed
- HackTheBox
- HackInTheBox
- TryHackMe
- Try2Hack
- CyberSecLabs
- H4CK1NG GOOGL3
- CTF Challenge
- PentesterLab
- XSS Game
- RUNCMD
- Over The Wire
- Root Me
- EchoCTF
- juice-shop
- VulnHub
- Vuln Machines
- Bug Bounty
-
Offensive Cyber (Red Team)
- SecurityZines
- VT File Search Modifiers
- Payloads All The Things
- Red Team
Field Manual
- Hacking with Kali:
Practical Pen Testing
- Metasploit: The Pen
Tester's Guide
- The Hacker Playbook:
Practical Pen Testing
- Hacking: The Art
of Exploitation
- 7 Deadliest Web
Application Attacks
- Social Engineering: The
Art of Human Hacking
- Active Directory Security
- PENTEST LAB
- ins1gn1a
- secjuice
- Offensive OSINT
- Phishing Passwords
w/ PowerShell
- GCP Offensive Swiss
Army Knife
- Learning to Write
Custom Keylogger
- Compromising IPv4
networks via IPv6
- NTLM Relaying and
Kerberos delegation
- 5 Ways I Got Domain
Admin Before Lunch
- INetSim & Burpsuite Lab
- Building AD Lab in Azure
- Pass-Back Attack
- Group Policy Pwnage
- Offensive Security
- Joe Helle
- HackerSploit
- The XSS Rat
- SheHacksPurple
- Offensive Security
- Darknet Diaries
- 7 Minute Security
- Adventures of Alice and Bob
- The Hacker Chronicles
- The Hacker Mind
- What The Shell?
- Sample Pen Test Report
- Red Team Tool Roundup
- 100 Best Hacking Tools
- Yuki Chan
- awesome-browser-exploit
- Exploit DB
- cherrytree
- Greenshot
- Flameshot
- Trilium
- joplin
- OWASP Testing
- GTFOBins
- haveibeenpwned
- hunter.io
- amass
- Expired Domains
- Subdomain Enumeration
- xnLinkFinder
- crt.sh
- Security Headers
- theHarvester
- sumrecon
- MASSCAN
- MassDNS
- httprobe
- subbrute
- NMAP
- nrich
- Angry IP Scanner
- Inceptor
- macro_pack
- Dotpack
- EvilClippy
- Chimera
- Pafish
- ThePhish
- PhishTool
- Evilginx2
- Muraena
- NecroBrowser
- BloodHound
- impacket
- mitm6
- Snaffler
- MFASweep
- Metasploit
- PowerSploit
- Empire
- Cobalt Strike
- Shellter
- merlin
- CrackMapExec
- ADFSpoof
- JohnTheRipper
- Hashcat
- L0phtcrack
- CrackStation
- mimikatz
- breach-parse
- PoshC2
- LimeLighter
- TCM Security
- PentesterAcademy
- Black Hat Ethical Hacking
- The XSS Rat
- Offensive Security
- SpectreOps
- Certified Secure
- PortSwigger Web Security Academy
- Red Team Ops
- Metasploit Unleashed
- HackTheBox
- HackInTheBox
- TryHackMe
- Try2Hack
- CyberSecLabs
- H4CK1NG GOOGL3
- CTF Challenge
- PentesterLab
- XSS Game
- RUNCMD
- Over The Wire
- Root Me
- EchoCTF
- juice-shop
- VulnHub
- Vuln Machines
- Bug Bounty
- bugcrowd
- CALDERA
- Unprotect
- LOLBAS
- Atomic Red Team
- Kali
- ParrotOS
- Slingshot
- Cyborg Hawk
- bugtraq
- Commando
- Metasploitable3
- Metasploitable2
- PentestBox
- DVWA
-
Publications
- The Cuckoos Egg
- Ghost in the Wires
- Countdown to Zero Day
- Sandworm
- Cyber War
- The Dark Net
- PowerShell Cookbook:
Your Complete Guide
- Windows PowerShell
in Action
- PowerShell in a Month
of Lunches
- Violent Python:
A Cookbook for...
- Cybersecurity Blue
Team Toolkit
- Blue Team
Field Manual
- Incident Response
Computer Forensics
- Malware Analysts
Cookbook
- Practical Malware
Analysis
- Malware Forensics
Field Guide
- Hacking Exposed
Malware and Rootkits
- File System
Forensic Analysis
- The Art of Mac Malware
- Red Team
Field Manual
- Hacking with Kali:
Practical Pen Testing
- Metasploit: The Pen
Tester's Guide
- The Hacker Playbook:
Practical Pen Testing
- Hacking: The Art
of Exploitation
- 7 Deadliest Web
Application Attacks
- Social Engineering: The
Art of Human Hacking
- Open Source Intelligence
Techniques
- Nowhere to Hide
OSINT Gathering
- OSINT for the
Staffing World!
- Operator Handbook
Red+OSINT+Blue
- Practical Cyber
Intelligence
- Cyber Capabilities and
National Power
- Elite Hackers
of the FSB
- SANS Cyber Security
- Stuxnet
- Schneier on Security
- Krebs on Security
- n00py
- InverseCos
- InfoSec Amateur
- NetSec Focus
- SANS ISC
- The DFIR Report
- Operation Decode
- Cyber Triage
- Red Canary
- Didier Stevens
- Lenny Zelster
- Active Directory Security
- PENTEST LAB
- ins1gn1a
- secjuice
- Offensive OSINT
- lorandbodo
- OSINT Techniques
- Sector035
- wondersmith_rae
- Using OODA Loop in IR
- Ransomware Response
- Home Network Design
- Home Lab Advice
- Learn Malware Analysis
- Learn Reverse Engineering
- DFIR Hierarchy of
Security Controls
- Threat Hunting
Maturity Model
- Threat Hunting with
Web Proxy Logs
- Threat Hunting with
Sysmon
- Threat Hunting with
ELK
- Building a Malware
Analysis Toolkit
- Create macOS
Disk Image
- Linux Memory
Acquisition
- Defining CobaltStrike
Components
- CONTI/CobaltStrike
Lateral Movement
- Decrypting Cobalt Strike
Traffic w/ Private Keys
- Reversing a Binary
using GDB
- How to Detect PtH Attacks
- Decrypt TLS Streams
- Install Cuckoo
- Install SIFT & REMnux
- 11 Malware Analysis Tools
- PMAT Labs Walkthroughs
- Analysis of GoLang Malware
- Atomic Red Team:
Hands-On
- Blue Team-System
Live Analysis
- Reverse Engineering
Wannacry
- WMIC for
Incident Response
- Phishing Passwords
w/ PowerShell
- GCP Offensive Swiss
Army Knife
- Learning to Write
Custom Keylogger
- Compromising IPv4
networks via IPv6
- NTLM Relaying and
Kerberos delegation
- 5 Ways I Got Domain
Admin Before Lunch
- INetSim & Burpsuite Lab
- Building AD Lab in Azure
- Pass-Back Attack
- Group Policy Pwnage
- Extracting Value from CTI
- OSINT Mistakes
- Threat Intelligence
Study Plan
-
Tooling
- SANS Institute
- Active Countermeasures
- abuse.ch
- The Dark Source
- InfoSec-Resources4All
- Infosec Awesome
- HomeLabResources
- AWS Arsenal
- GCP Diagramming
- 10minutemail
- maildrop
- Guerrilla Mail
- Lavabit
- riseup
- Tutanota
- Awesome IR
- Awesome Awesomeness
- SANS DFIR
- TheHive
- Velociraptor
- DFIRTrack
- DFIRlogbook
- PowerShell Core
- Brew
- Blue Team PowerShell
- regex101
- crontab guru
- CyberChef
- DeepBlueCLI
- jq
- freq
- Sooty
- wtfis
- EpochConverter
- python-iocextract
- python-stix
- Nessus
- BurpSuite
- OpenVAS
- interactsh
- SkyArk
- Splunk
- Elastic
- Snort
- Zeek
- Suricata
- SiLK
- NetreseC
- SIGMA
- Sigma2SplunkAlert
- BruteShark
- Eric Zimmerman Tools
- TZWorks
- KAPE
- GRR
- LinuxCatScale
- FTK Imager
- Registry Viewer
- Process Capture
- Sysmon
- PowerForensics
- HELK
- analyzeMFT
- RegRipper
- evtx_dump
- WELA
- ShimCacheParser
- Seatbelt
- plaso
- Timesketch
- APT-Hunter
- ThreatHunting
- Sentinel ATT&CK
- AzureHunter
- Redline
- Volatility
- SuperMem
- WinPmem
- osxpmem
- linpmem
- AVML
- LiME
- MemProcFS
- File Signatures
- SysInternals Suite
- Nirsoft Suite
- YARA
- Malware Analysis Repo
- DidierStevens Suite
- Wireshark
- INetSim
- fakedns
- PhishingKitTracker
- pehash
- ssdeep
- ExifTool
- TrID
- xxd
- Bless
- Neo
- Hexinator
- Process Hacker
- ProcDOT
- Regshot
- WMI Explorer
- Viper
- cscript
- wscript
- PE-bear
- PE Tree
- peframe
- petools
- rtfdump
- PDF Parser
- peepdf
- oletools
- XLMMacroDeobfuscator
- IDA Pro
- OllyDBG
- x64dbg
- WinDbg
- pestudio
- Ghidra
- Immunity Debugger
- Cutter
- Binary Ninja
- Hopper
- Fiddler
- Radare2
- Scylla
- Beautifier
- js-beautify
- SpiderMonkey
- pcodedmp
- Hybrid Analysis
- Any.Run
- Joe Sandbox
- Malwr
- Yomi
- Malware Jail
- filescan.io
- Cuckoo
- CAPE
- DetuxNG
- Malshare
- MalwareBazaar
- URLhaus Database
- theZoo
- vx-underground
- DasMalwerk.eu
- Mac Malware
- PacketTotal
- VirusSign
- The-MALWARE-Repo
- Malware Feed
- Xiao Steganography
- S-Tools
- Hide'N'Send
- InvisibleSecrets
- Sample Pen Test Report
- Red Team Tool Roundup
- 100 Best Hacking Tools
- Yuki Chan
- awesome-browser-exploit
- Exploit DB
- cherrytree
- Greenshot
- Flameshot
- Trilium
- joplin
- OWASP Testing
- GTFOBins
- haveibeenpwned
- hunter.io
- amass
- Expired Domains
- Subdomain Enumeration
- xnLinkFinder
- crt.sh
- Security Headers
- theHarvester
- sumrecon
- MASSCAN
- MassDNS
- httprobe
- subbrute
- NMAP
- nrich
- Angry IP Scanner
- Inceptor
- macro_pack
- Dotpack
- EvilClippy
- Chimera
- Pafish
- ThePhish
- PhishTool
- Evilginx2
- Muraena
- NecroBrowser
- BloodHound
- impacket
- mitm6
- Snaffler
- MFASweep
- Metasploit
- PowerSploit
- Empire
- Cobalt Strike
- Shellter
- merlin
- CrackMapExec
- ADFSpoof
- JohnTheRipper
- Hashcat
- L0phtcrack
- CrackStation
- mimikatz
- breach-parse
- PoshC2
- LimeLighter
- SANS\' "Must Have"
OSINT Tools
- OSINT Resource
Discovery Toolkit
- CTI & OSINT
Online Resources
- start.me
OSINT Links
- MISP
- YETI
- Maltego
- VirusTotal
- RiskIQ
- URLScan
- Shodan
- Censys
- Spyse
- ThreatCrowd
- DNS Dumpster
- PasteBin
- WhatsMyName
- ZoomEye
- WiGLE
- IntelligenceX
- FullHunt
- GreyNoise
- PublicWWW
- Pulsedive
- onyphe
- SynapsInt
- app.netlas.io
- binaryedge.io
- fofa.info