informationsecurity 41
- Splunk: Baselining
- Access ESP32 with upysh
- Using Splunk in Docker as a Test Environment: A Quick Guide
- Splunk: Mastering Field Extraction, a Quick Guide
- Mastering the Tstats Command in Splunk
- A Technical Guide to Splunk Data Models
- Enhancing Text-to-Image Prompts: Techniques and Best Practices
- Write Better Prompts
- ldapsearch
- dnstwist
- netcat
- Splunk basics from Splunk4Champions
- Windows Foundation
- Zeek
- privateGPT
- Threat Hunting
- Network Forensics
- Atomic Red Team
- Attack Range by Splunk
- chainsaw
- Burp Suite
- Building meaningful findings in Splunk Enterprise Security
- Linux Shell Guide
- Auditd
- My little VIM guide
- Lynis
- Snort
- Linux: lsof
- Wireshark
- Memory Forensics
- Metasploit
- Email Analysis
- CyberChef
- Avoid SIEM or XDR detection
- Hydra
- OSINT
- OpenCTI
- MISP
- The Cyber Kill Chain
- The Diamond Model of Intrusion Analysis
- xfreerdp: connect to unix/windows