Cyber Defence | Offensive Cyber | Threat Intelligence | Secure Coding | ICS/SCADA | Cyber Security Management



    Cyber Defence (Blue Team)

Know Normal; Hunt Evil
Download 
Know Abnormal; Find Evil
Download 
DFIR Command Line
Download 
SIFT & REMnux
Download 
Windows Forensics
Download 
Windows Third Party Apps
Download 
Memory Forensics
Download 
Network Forensics
Download 
Cloud Forensics
Download 
Log Lifecycle
Download 
Smartphone Forensics
Download 
Smartphone Forensics
Download 



    Offensive Cyber (Red Team)

CMD Line KungFu
Download 
Penetration Testing
Download 
Pen Testing Blueprints
Download 
Pivots & Payloads
Download 
SecurityZines



    Threat Intelligence

Threat Intelligence
Download 



    Secure Coding

Secure DevOps
Download 
Secure Web App Testing
Download 



    ICS/SCADA

Industrial Control Systems
Download 
ICS Resources
Download 
ICS Security
Download 
ICS Attacks
Download 
ICS Attacks
Download 



    Cyber Security Management

Security Awareness
Download 
CISO Mind Map
Download 
CIS Controls
Download 
Phishing
Download 
Home
Download 
Healthcare
Download 
Training Roadmap
Download 
Types of Cyber Attacks
Download 



  With great power, comes great responsibility; this material has been collated to encourage learning and development, and not to be leveraged for unethical and/or illegal behaviour.
  By visiting any of these sites, you are doing so at your own risk.

  I would like to thank all of the authors, instructors, publishers, developers (and others) - both individuals and teams - for the content collated on this site. I must stress that none of the content referenced/linked on this site is my own.
  If you have any suggestions and/or content you feel is missing or would like included, please email me at oscybershop [at] gmail [dot] com