Recent posts

ldapsearch

ldapsearch is a command-line tool for querying and retrieving data from LDAP (Ligthweight Directory Access Protocol) directories. It supports search filters,...

netstat

netstat (network statistics) is a command-line tool used for various network-related diagnostics and analysis.

Zeek

a free and open source network analysis framework

shodan

Sentient Hyper-Optimised Data Access Network

privateGPT

PrivateGPT is a powerful AI project designed for privacy-conscious users, enabling you to interact with your documents using Large Language Models (LLMs) wit...

Threat Hunting

Proactive search for hidden threats in computer networks, enabling early detection and prevention of potential security breaches.

Network Forensics

Network forensics analyzes network traffic to uncover evidence of security incidents, aiding in incident response and prevention.

Atomic Red Team

Atomic Red Team is an open-source project that provides a framework for performing security testing and threat emulation.

Attack Range by Splunk

Attack Range is designed to simulate a real-world attack scenario, allowing security teams to test and improve their detection and response capabilities.

chainsaw

Search and Hunt through Windows Forensic Artefacts with Sigma Rules

Burp Suite

Burp Suite is a framework that aims to provide a one-stop-shop for web application penetration testing

auditd

Auditd is a Linux system service that allows you to audit system events in a more detailed and configurable way than the standard Linux auditd service.

lynis

Lynis is a security auditing tool for Unix-based systems. Its reports provide information about the system’s security posture, including potential vulnerabil...

OSINT

Open Source Inteligence is gathering and analysing publicly available data for intelligence purposes

OpenCTI

OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables.

MISP

Malware Information Sharing Platform

smtp-user-enum

smtp-user-enum -M VRFY -U users.txt -t 10.10.10.1 smtp-user-enum -M VRFY -u tom -t 10.10.10.1

curl

An overview of what you can do with curl.

Nmap

active vs. passive scanning