Archives
- 30 Apr Splunk: Baselining
- 19 Nov Splunk: Asset and Identity Framework
- 24 Sep Splunk4Admins
- 19 Sep Access ESP32 with upysh
- 19 Jul Using Splunk in Docker as a Test Environment: A Quick Guide
- 08 Jul Splunk: Mastering Field Extraction, a Quick Guide
- 02 Jul Mastering the Tstats Command in Splunk
- 21 Jun A Technical Guide to Splunk Data Models
- 08 Jun Enhancing Text-to-Image Prompts: Techniques and Best Practices
- 13 May Write Better Prompts
- 19 Mar ldapsearch
- 08 Jan dnstwist
- 19 Nov netcat
- 10 Nov netstat
- 24 Oct Splunk basics from Splunk4Champions
- 11 Oct Splunk
- 15 Aug Windows Foundation
- 03 Aug Zeek
- 22 Jul Shodan
- 18 Jul privateGPT
- 26 May Sigma
- 22 May Splunk Commands (Merged)
- 14 Apr Threat Hunting
- 11 Apr Network Forensics
- 29 Mar Atomic Red Team
- 24 Mar Attack Range by Splunk
- 20 Mar chainsaw
- 15 Mar Burp Suite
- 01 Feb Building meaningful findings in Splunk Enterprise Security
- 31 Jan Linux Shell Guide
- 27 Jan Splunk and Auditd
- 27 Jan Auditd
- 22 Jan My little VIM guide
- 17 Jan Lynis
- 06 Jan Snort
- 02 Jan Linux: lsof
- 16 Dec Wireshark
- 16 Dec Malware Analysis
- 14 Dec Memory Forensics
- 13 Dec Metasploit
- 09 Dec Email Analysis
- 09 Dec CyberChef
- 09 Dec Avoid SIEM or XDR detection
- 04 Dec Hydra
- 04 Dec OSINT
- 02 Dec OpenCTI
- 02 Dec MISP
- 27 Nov Cyber Threat Intelligence
- 27 Nov The Unified Kill Chain
- 26 Nov The Cyber Kill Chain
- 11 Nov The Diamond Model of Intrusion Analysis
- 11 Nov Check for Pegasus on iOS
- 12 Jul smtp-user-enum
- 11 Jul xfreerdp: connect to unix/windows
- 11 Jul Generate User/Password Lists with Crunch
- 11 Jul curl
- 04 Jul Nmap