🔐
Security
More
Search
Ctrl + K
Useful Pages
Previous
Adversary Tracking
Last updated
10 months ago
Links
Various courses/Academies
Webcasts
Books
MITRE ATT&CK
DFIR Courses
DFIR
Forensics
Memory Forensics
Network Forensics
Malware Training
Malware Analysis (ELF)
Challenges
C&C
Algorithms
SOC
CTI
OSINT
Autopsy and Cyber Triage DFIR Training
Autopsy and Cyber Triage DFIR Training
Webcasts - Active Countermeasures
Active Countermeasures
Online Courses - Learn Anything, On Your Schedule | Udemy
Udemy
Please enable JS in order to use BTLO.
GitHub - 0xsyr0/Awesome-Cybersecurity-Handbooks: A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
GitHub
LetsDefend Blue Team Academy
DFIRScience
DFIRScience
https://medium.com/@DFIRanjith/remote-collection-of-windows-forensic-artifacts-using-kape-and-microsoft-defender-for-endpoint-f7d3a857e2e0
medium.com
https://cloudyforensics.medium.com/
cloudyforensics.medium.com
Intro to Linux memory forensics - Abhiram's Blog
GitHub - stuxnet999/MemLabs: Educational, CTF-styled labs for individuals interested in Memory Forensics
GitHub
Basics of Memory Forensics - Abhiram's Blog
https://unit42.paloaltonetworks.com/wireshark-workshop-videos
unit42.paloaltonetworks.com
In-Memory Analysis, PV204
GitHub - hasherezade/malware_training_vol1: Materials for Windows Malware Analysis training (volume 1)
GitHub
ELF Malware Analysis 101: Initial Analysis - Intezer
Intezer
CyberDefenders: BlueYard - BlueTeam CTF Challenges
CyberDefenders
ELF Malware Analysis 101: Linux Threats No Longer an Afterthought
Intezer
HTB Academy : Cyber Security Training
Hacking Training For The Best
Hack The Box
Cover6 Solutions
YouTube
TryHackMe | Cyber Security Training
TryHackMe
Zero2auto review, 0x01 algorithms
Helping CTI Analysts Approach and Report on Emerging Technology Threats and Trends | SANS
How to Get Into OSINT | SANS Institute
Analyzing Cobalt Strike for Fun and Profit
https://twitter.com/tenacioustek