logo  ONESTOPCYBERSHOP

  Publications

Books | Technical Documentation | White Papers & Reports | Slide Decks | Blogs | Guides & Tutorials | Templates



    Books

The Cuckoos Egg

Ghost in the Wires

Countdown to Zero Day

Sandworm

Cyber War

The Dark Net




PowerShell Cookbook:
Your Complete Guide

Windows PowerShell
in Action

PowerShell in a Month
of Lunches

Violent Python:
A Cookbook for...

Cybersecurity Blue
Team Toolkit

Blue Team
Field Manual

Incident Response
Computer Forensics

Malware Analysts
Cookbook

Practical Malware
Analysis

Malware Forensics
Field Guide

Hacking Exposed
Malware and Rootkits

File System
Forensic Analysis

The Art of Mac Malware

Red Team
Field Manual

Hacking with Kali:
Practical Pen Testing

Metasploit: The Pen
Tester's Guide

The Hacker Playbook:
Practical Pen Testing

Hacking: The Art
of Exploitation

7 Deadliest Web
Application Attacks

Social Engineering: The
Art of Human Hacking

Open Source Intelligence
Techniques

Nowhere to Hide
OSINT Gathering

OSINT for the
Staffing World!

Operator Handbook
Red+OSINT+Blue

Practical Cyber
Intelligence




    Documentation

Ransomware Risk Management
Download 
MITRE ATT&CK Mapping
Download 
CISA IR Playbooks
Download 
MS IR Playbooks
Download 
AWS IR Guide
Download 
OWASP Testing Guide
Download 
Exploring Splunk
Download 



    White Papers & Reports

APT1: Exposing One of China's
Cyber Espionage Units
Download 
Ten Strategies of a
World-Class CSOC
Download 
Exploiting Web Analytics
to Ensnare Victims
Download 
Growing Threat of Human
Operated Ransomware
Download 
Using MITRE ATT&CK:
Threat Hunting Detection
Download 
Demystifying Threat Hunting

Download 
IoCs v. IoAs

Download 
IR Analyst Report

Download 
OSINT

Download 
Hunting Red Team Activity
Download 
Six Scenarios to
Prepare Your Team
Download 



Cyber Capabilities and
National Power




Elite Hackers
of the FSB




    Slide Decks

IR Field Guide
Download 
Data Science for DFIR
Download 
Linux Forensics
Download 
Linux Forensics Binary Analysis
Download 
Python Red Team Pentest Threat Hunt
Download 
Hunting Cobalt Strike
Download 
Building A Better SOC
Download 
Application Logging
Download 
Linux Kernel Tracing
Download 
Top OSINT Resources
Download 
Avoiding Threat
Hunting Mistakes
Download 
PowerShell: Light Side of
the Force
Download 
Kansa for Enterprise Scale
Threat Hunting
Download 
Identifying Search Order
Hijacking
Download 
Running Processes and
Modules
Download 
Understanding Actions
and Artefacts
Download 



    Blogs

SANS Cyber Security

Stuxnet

Schneier on Security

Krebs on Security

n00py

InverseCos

InfoSec Amateur

NetSec Focus

The Grey Corner

SANS ISC

The DFIR Report

Operation Decode

Cyber Triage

Red Canary

Didier Stevens

Lenny Zelster

Active Directory Security

PENTEST LAB

ins1gn1a

harmj0y

secjuice

Offensive OSINT

hatless1der

lorandbodo

OSINT Techniques

Sector035

wondersmith_rae




    Guides & Tutorials

Using OODA Loop in IR

Ransomware Response

Home Network Design

Home Lab Advice

Learn Malware Analysis

Learn Reverse Engineering

DFIR Hierarchy of
Security Controls

Threat Hunting
Maturity Model

Threat Hunting with
Web Proxy Logs

Threat Hunting with
Sysmon

Threat Hunting with
ELK

Building a Malware
Analysis Toolkit

Create macOS
Disk Image

Linux Memory
Acquisition

Defining CobaltStrike
Components

CONTI/CobaltStrike
Lateral Movement

Decrypting Cobalt Strike
Traffic w/ Private Keys

Reversing a Binary
using GDB

How to Detect PtH Attacks

Decrypt TLS Streams

Install Cuckoo

Install SIFT & REMnux

11 Malware Analysis Tools

PMAT Labs Walkthroughs

Analysis of GoLang Malware

Atomic Red Team:
Hands-On

Blue Team-System
Live Analysis

Reverse Engineering
Wannacry

WMIC for
Incident Response

Build Your Own Sandbox
Download 



Phishing Passwords
w/ PowerShell

GCP Offensive Swiss
Army Knife

Learning to Write
Custom Keylogger

Compromising IPv4
networks via IPv6

NTLM Relaying and
Kerberos delegation

5 Ways I Got Domain
Admin Before Lunch

INetSim & Burpsuite Lab

Building AD Lab in Azure

Pass-Back Attack

Group Policy Pwnage




Extracting Value from CTI

OSINT Mistakes

Threat Intelligence
Study Plan




    Templates

Security Assessment
Findings Report
Download 
Security Assessment
Findings Report
Download 



  With great power, comes great responsibility; this material has been collated to encourage learning and development, and not to be leveraged for unethical and/or illegal behaviour.
  By visiting any of these sites, you are doing so at your own risk.

  I would like to thank all of the authors, instructors, publishers, developers (and others) - both individuals and teams - for the content collated on this site. I must stress that none of the content referenced/linked on this site is my own.
  If you have any suggestions and/or content you feel is missing or would like included, please email me at oscybershop [at] gmail [dot] com