Julien

3 juin 20228 Min

Tips by Gabrielle B.

Mis ร  jour : 8 juil. 2023

Please note that this article will be updated regularly. Put it in your favorites!

Follow her on Linkedin

[FREE RESOURCES / PENTEST REPORT]

Want to upgrade your reporting skills?

A good report is beneficial for your customer. Thatโ€™s why you need good writing skills!

You need to be able to explain complex concepts in a simple way for the executive summary.

For the vulnerability report, you have to explain your steps clearly.

Also, do not forget to keep a base of templates so that you can reuse them and adapt them to your new context without having to rewrite the whole thing.

Check out my article about this here:

https://csbygb.gitbook.io/pentips/reporting/pentest-report

BONUS: Want to take efficient notes on the go, you can use cherry tree: https://www.giuspen.com/cherrytree/

Check my comment below for other great resources for reporting! ๐Ÿ‘‡

Check out this report, because reading other people's reports is really helpful to make yours better.

Radically Open security report: https://www.ushahidi.com/uploads/post-images/REP-20170303-vv1-pen-otf-ushahidi-pentest_Redacted.pdf

Check out this other tools for notekeeping:

https://joplinapp.org/

http://keepnote.org/

[FREE RESOURCES / PENTEST - OSINT]

Want to specialize?

There are many options!

After mastering the fundamentals, basics, and sophisticated attacks, you can go further and find one or two specializations to give you more prospects in the job market.

Today I will share resources for those who wish to learn more about OSINT and maybe specialize in it!

OSINT is often part of a pentest, but you could also become an OSINT specialist!

Check out The Ultimate OSINT collection by Hatless1der: https://start.me/p/DPYPMz/the-ultimate-osint-collection

BONUS: A 5 hours free course by TCM

https://youtu.be/qwA6MmbeGNo

More resources in comment

COMMENT: Follow OsintCurio.us! They share tons of articles about OSINT: https://osintcurio.us/

[๐…๐‘๐„๐„ ๐‘๐„๐’๐Ž๐”๐‘๐‚๐„๐’ / ๐๐„๐๐“๐„๐’๐“ - ๐Œ๐Ž๐๐ˆ๐‹๐„ ๐€๐๐] ๐Ÿ

Want to specialize?

There are many options!

After mastering the fundamentals, basics, and sophisticated attacks, you can go further and find one or two specializations to give you more prospects in the job market.

Today I will share resources for those who wish to learn more about ๐Œ๐จ๐›๐ข๐ฅ๐ž ๐€๐ฉ๐ฉ ๐๐ž๐ง๐ญ๐ž๐ฌ๐ญ and maybe specialize in it! ๐Ÿ“ฑ๐Ÿ“ฑ

[๐“๐‡๐„๐Ž๐‘๐˜] Check out this great blog post on Hackthebox

https://www.hackthebox.com/blog/intro-to-mobile-pentesting

[๐๐‘๐€๐‚๐“๐ˆ๐‚๐„]

[๐๐Ž๐๐”๐’] Check out Nahamsec resources for beginner bug bounty hunters on mobile App

https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters/blob/master/assets/mobile.md

More resources in comment ๐Ÿ‘‡๐Ÿ‘‡

๐’๐‡๐€๐‘๐„ - Do you know other good resources on mobile app pentest? Share them in the comment

COMMENT: Check out this course by ASecurity with Abraham Aranguren and John Hammond

https://www.youtube.com/watch?v=OscXnj0kqj4

[๐—™๐—ฅ๐—˜๐—˜ ๐—ฅ๐—˜๐—ฆ๐—ข๐—จ๐—ฅ๐—–๐—˜๐—ฆ / ๐—ฃ๐—˜๐—ก๐—ง๐—˜๐—ฆ๐—ง - ๐—–๐—Ÿ๐—ข๐—จ๐——] ๐Ÿฏ

Want to specialize?

There are many options!

After mastering the fundamentals, basics, and sophisticated attacks, you can go further and find one or two specializations to give you more prospects in the job market.

Today I will share resources for those who wish to learn more about ๐—–๐—Ÿ๐—ข๐—จ๐—— Pentest and maybe specialize in it! โ˜๏ธโ˜๏ธ

Check out these methodologies on PayloadAllTheThings

[๐๐Ž๐๐”๐’]

Checkout this Cloud Pentest CheatsSheets by dafthack

https://github.com/dafthack/CloudPentestCheatsheets

More resources in comment ๐Ÿ‘‡๐Ÿ‘‡

๐’๐‡๐€๐‘๐„ - Do you know other good resources on Cloud pentest? Share them in the comment

Comment

Check out this great blog post on Hackthebox

https://www.hackthebox.com/blog/intro-cloud-pentesting

[๐—™๐—ฅ๐—˜๐—˜ ๐—ฅ๐—˜๐—ฆ๐—ข๐—จ๐—ฅ๐—–๐—˜๐—ฆ / ๐—ฃ๐—˜๐—ก๐—ง๐—˜๐—ฆ๐—ง - ๐—œ๐—–๐—ฆ] ๐Ÿฐ

Want to specialize?

There are many options!

After mastering the fundamentals, basics, and sophisticated attacks, you can go further and find one or two specializations to give you more prospects in the job market.

Today I will share resources for those who wish to learn more about ๐—œ๐—–๐—ฆ (Industrial Control System) and maybe specialize in it!

Check out Robert M Leeโ€™s Collection of Resources for Getting Started in ICS/SCADA Cybersecurity

https://www.robertmlee.org/a-collection-of-resources-for-getting-started-in-icsscada-cybersecurity/

[๐๐Ž๐๐”๐’]

Check out John Hammondโ€™s video on Attacking ICS Devices:

https://www.youtube.com/watch?v=1txnyN_3_zk&ab_channel=JohnHammond

Comment

Check out this comprehensive guide on Mission Secure

https://www.missionsecure.com/ot-cybersecurity

[FREE RESOURCES / REVERSE ENGINEERING]

๐Ÿ‘‰ ๐—ฅ๐—ฒ๐˜ƒ๐—ฒ๐—ฟ๐˜€๐—ฒ ๐—˜๐—ป๐—ด๐—ถ๐—ป๐—ฒ๐—ฒ๐—ฟ๐—ถ๐—ป๐—ด

๐ŸŒŸ Reverse Engineering for Beginners by Ophir Harpaz

https://www.begin.re/

๐ŸŒŸ Reverse Engineering for Everyone by Kevin Thomas My Technotalent

https://lnkd.in/eUqUDdXS

๐ŸŒŸ Reverse Engineering for beginners by Dennis Yurichev (available in many languages)

https://lnkd.in/eHsdurZG

๐ŸŒŸ Reverse Engineering 101 by 0x00 (with exercises)

https://lnkd.in/ebtKjS-W

๐Ÿ‘‰ ๐— ๐—ฎ๐—น๐˜„๐—ฎ๐—ฟ๐—ฒ ๐—”๐—ป๐—ฎ๐—น๐˜†๐˜€๐—ถ๐˜€

๐ŸŒŸ Malware Analysis In 5+ Hours - Full Course - Learn Practical Malware Analysis! by HuskyHacks

https://lnkd.in/eR3_ki-6

๐ŸŒŸ Malware Analysis โ€“ Mind Map by Thatintel

https://lnkd.in/evyAhNWt

๐ŸŒŸ Malware Analysis Tutorials: a Reverse Engineering Approach by Dr Xiang Fu

https://lnkd.in/eHZFTSqp

๐Ÿ‘‰ ๐—”๐—บ๐—ฎ๐˜‡๐—ถ๐—ป๐—ด ๐—•๐—ผ๐—ป๐˜‚๐˜€

Malware Analysis and Reverse Engineering courses by DFIR Diva

https://lnkd.in/eCxGV2iP

[FREE RESOURCES / PURPLE TEAM] - 2

Pentesting can be at the intersection of several areas.

In this Series I will suggest some of these areas where having an understanding of pentesting can help you in your practice.

Check out this amazing study on Enterprise Purple Teaming by Xena Olsen, Ch33r10 https://github.com/ch33r10/EnterprisePurpleTeaming

Get the book Purple Teaming for dummies by Jonathan Relber Ben Opel Carl Wright for free here:

https://attackiq.com/lp/purple-teaming-for-dummies/

Check out this article by Scythe on why and how you can go purple https://www.scythe.io/library/actionable-purple-teaming-why-and-how-you-can-and-should-go-purple

More resources in comment ๐Ÿ‘‡๐Ÿ‘‡

๐’๐‡๐€๐‘๐„ - Do you know other good resources on Purple Team? Share them in the comment

Comment

Have look at Scythe Exercise framework https://github.com/scythe-io/purple-team-exercise-framework/blob/master/PTEFv2.md

Check out these courses on Attack.IQ https://academy.attackiq.com/learning-paths/purple-teaming

[๐—™๐—ฅ๐—˜๐—˜ ๐—ฅ๐—˜๐—ฆ๐—ข๐—จ๐—ฅ๐—–๐—˜๐—ฆ - ๐—–๐—ฌ๐—•๐—˜๐—ฅ๐—ฆ๐—˜๐—–๐—จ๐—ฅ๐—œ๐—ง๐—ฌ ๐—ฃ๐—ข๐——๐—–๐—”๐—ฆ๐—ง๐—ฆ ๐—”๐—ก๐—— ๐—•๐—Ÿ๐—ข๐—š๐—ฆ]

A good way to have a more holistic approach to Cybersecurity is to listen to podcasts or to read blogs.

It is an entertaining way to learn and you get to hear about people in the industry from wherever you are!

Check out Phillip Wylieโ€™s Podcast on ITSP Magazine โ€œThe Hacker Factoryโ€ here: https://www.itspmagazine.com/the-hacker-factory-podcast

And if you enjoyed why not voting for it for the European Cybersecurity Awards here: https://docs.google.com/forms/d/e/1FAIpQLSdNDzjvToMSq36YkIHQWwhma90SR0E9rLndflZ3Cu_gVI2Axw/viewform

Check out Christophe Foulonโ€™s podcast here: https://podcasts.apple.com/us/podcast/breaking-into-cybersecurity/id1463136698

You are more of a reader? ๐Ÿค“ Iโ€™ve got your back! Check this great blog Security Queens

https://securityqueens.co.uk/

And guess what! You can also vote for them for the European Cybersecurity Awards!

Have a look at Daniel Miesslerโ€™s Blog: https://danielmiessler.com/

More resources in comment ๐Ÿ‘‡๐Ÿ‘‡

๐’๐‡๐€๐‘๐„ - Do you know other good blogs or podcast? Please share them in the comment!

Comment

Check out the Focal Point Podcast by Angela Marafino and Chantel Sims on ITSP Magazine here: https://www.itspmagazine.com/focal-point-podcast

Have a look at Your Cyber Path podcast: https://www.yourcyberpath.com/podcasts/

Check out the different shows on Hacker Valley: https://hackervalley.com/

[๐—™๐—ฅ๐—˜๐—˜ ๐—ฅ๐—˜๐—ฆ๐—ข๐—จ๐—ฅ๐—–๐—˜๐—ฆ - ๐—ง๐—ต๐—ฟ๐—ฒ๐—ฎ๐˜ ๐—บ๐—ผ๐—ฑ๐—ฒ๐—น๐—ถ๐—ป๐—ด] - ๐Ÿฏ

Pentesting can be at the intersection of several areas.

In this series I will suggest some of these areas where having an understanding of pentesting can help you in your practice.

Lately, we see more and more Threat modeling integrated with pentest processes.

Check out this session about threat modeling on Hackerone: https://www.hacker101.com/sessions/threat_modeling.html

Stay in track with this Threat modeling cheat sheet on OWASP: https://github.com/OWASP/CheatSheetSeries/blob/master/cheatsheets/Threat_Modeling_Cheat_Sheet.md

[BONUS] Check out this list of Threat modeling resources on Infosec reference by Robert musser: https://rmusser.net/git/admin-2/Infosec_Reference/src/commit/d44538cb60d7d3ad64880feb45e05362382e550a/Draft/Threat%20Modeling.md

More resources in comment ๐Ÿ‘‡๐Ÿ‘‡

๐’๐‡๐€๐‘๐„ - Do you know other resources about Threat Modeling? Please share them in the comment!

Comment

Check out the Threat modeling manifesto here: https://www.threatmodelingmanifesto.org/

[FREE RESOURCES - Secure Code Review]

Want to specialize?

There are many options!

After mastering the fundamentals, basics, and sophisticated attacks, you can go further and find one or two specializations to give you more prospects in the job market.

Moreover, for white box pentest engagements you will have to do code review.

Check out this free introduction to Secure Code Review on Pentesterlab: https://pentesterlab.com/exercises/codereview/course

Check out this security training platform for devs: https://www.hacksplaining.com/

BONUS: Want to make a vulnerable PHP App? Check out this video by Wesley (The XSS Rat) Thijs https://youtu.be/e_dLSVpQy40

๐’๐‡๐€๐‘๐„ - Do you know other resources? Please share them in the comment

Comment

Check out Tanya Jancaโ€™s book Alice and Bob learn Application Security https://www.amazon.ca/Alice-Bob-Learn-Application-Security/dp/1119687357

[FREE RESOURCES - Cybersecurity Job hunting]

Finding a new position can be tricky.

Here are a few resources to help you out.

Check out this article by Jay Jay Davey on โ€œHow to use Linkedinโ€: https://www.linkedin.com/pulse/how-use-linkedin-jay-jay-davey-/

Get Advice on writing a Cyber Resume with Joe Hudson here: https://www.youtube.com/watch?v=5T_u7l-t56g&list=PL4Q-ttyNIRArEf_K0V418lc6tjYEdJn4A&index=4

Get ready for your interview with these questions

https://www.springboard.com/blog/cybersecurity/25-cybersecurity-job-interview-questions-and-answers/

BONUS: Optimize your resume here https://www.jobscan.co/ to get past the applicant tracking systems (ATS)

More resources in comment ๐Ÿ‘‡๐Ÿ‘‡

๐’๐‡๐€๐‘๐„ - Do you know other resources? Please share them in the comment

Comment

Check out this article on how to hack into a cyberse

curity career:

https://digitalskills.continuingeducation.ncsu.edu/cybersecurity/how-to-hack-into-a-cybersecurity-career-the-ultimate-guide/

[๐…๐‘๐„๐„ ๐‘๐„๐’๐Ž๐”๐‘๐‚๐„๐’ - ๐€๐๐ˆ ๐๐„๐๐“๐„๐’๐“]

APIs are a significant attack vector.

API attacks increased ๐Ÿฒ๐Ÿด๐Ÿญ% in the last 12 months, according* to Security Magazine

Want to sharpen your skills in API? Now is the time!

Check out MindAPI by David Sopas

https://lnkd.in/g3FAtwiA

Check out Hacking mHealth Apps and APIs on KnightTV with Alissa Valentina Knight

https://lnkd.in/gF5kqysD

Check out this episode of OWASP DevSlop with Katie Paxton-Fear about API hacking for the Actually Pretty Inexperienced hacker

https://lnkd.in/ght9KaVc

Want some practice?

Check out VAmPI

https://lnkd.in/gKtw63hy

And here is vAPI

https://lnkd.in/gkPFBE7z

More resources in comment ๐Ÿ‘‡๐Ÿ‘‡

๐’๐‡๐€๐‘๐„ - Do you know other resources? Please share them in the comment

[๐…๐ซ๐ž๐ž ๐‘๐ž๐ฌ๐จ๐ฎ๐ซ๐œ๐ž๐ฌ - ๐‚๐จ๐ง๐Ÿ๐ž๐ซ๐ž๐ง๐œ๐ž๐ฌ]

๐—ช๐—›๐—ฌ ๐—š๐—ข ๐—ง๐—ข ๐—–๐—ข๐—ก๐—™๐—˜๐—ฅ๐—˜๐—ก๐—–๐—˜๐—ฆ?

These last days on LinkedIn's feeds, most of you read many posts about the RSA Conference.

Why is it so popular?

- Conferences are part of lifelong learning in Cybersecurity

- They keep you up to date and give you the latest trends in the industry

- You learn about the latest solutions

- You can hear about advanced topics

- It is an opportunity to do business or look for your next job opportunity

โ€ฆ

You do not need to spend a lot of money on it.

Indeed you can go to conferences near you like the chapters conference of Wicys, OWASP, BSides, Isaca, โ€ฆ

๐‚๐ก๐ž๐œ๐ค ๐จ๐ฎ๐ญ ๐ญ๐ก๐ž๐ฌ๐ž ๐ฅ๐ข๐ง๐ค๐ฌ ๐ญ๐จ ๐Ÿ๐ข๐ง๐ ๐ฒ๐จ๐ฎ๐ซ ๐ง๐ž๐ฑ๐ญ ๐œ๐จ๐ง๐Ÿ๐ž๐ซ๐ž๐ง๐œ๐ž:

https://lnkd.in/gyzSr6jF

https://lnkd.in/gnKTMrhC

Do you master a topic? Give a talk about it, another way to attend a conference.

๐‚๐ก๐ž๐œ๐ค ๐จ๐ฎ๐ญ ๐ญ๐ก๐ž๐ฌ๐ž ๐ฅ๐ข๐ง๐ค๐ฌ ๐ญ๐จ ๐Ÿ๐ข๐ง๐ ๐ญ๐ก๐ž ๐ฅ๐š๐ฌ๐ญ ๐จ๐ฉ๐ž๐ง ๐œ๐š๐ฅ๐ฅ ๐Ÿ๐จ๐ซ ๐ฉ๐š๐ฉ๐ž๐ซ๐ฌ:

https://lnkd.in/gYTzGvRc

https://lnkd.in/gYA5Tk6J

Finally, Conferences are a great way to network and have fun.

๐…๐‘๐„๐„ ๐‘๐„๐’๐Ž๐”๐‘๐‚๐„๐’ - ๐‚๐‹๐Ž๐”๐ƒ ๐๐„๐๐“๐„๐’๐“]

In 2021 50% of corporate data where stored in the cloud according* to Statista

Want to learn on Cloud pentest?

See below

Familiarize yourself with the different technologies with this great list of free trainings: โ€œAwesome Cloud Native Trainingsโ€ by Jose Adan Ortiz:

https://lnkd.in/eyUNfkKy

Check out this list of cloud pentesting resources from reconshell:

https://lnkd.in/erE_8sUB

Check out Awesome Cloud Pentest by Joas Antonio https://lnkd.in/eqWe3KGn

See these Cloud Pentest Cheatsheet by Dafthack: https://lnkd.in/eKDGvzgx

Want some practice?

Check out TerraformGoat: https://lnkd.in/eHQagQJF by Selefra

BONUS: See the Google Cloud Platform chapter of my gitbook: https://lnkd.in/edanr38C

[๐…๐‘๐„๐„ ๐‘๐„๐’๐Ž๐”๐‘๐‚๐„๐’ - ๐–๐„๐ ๐๐„๐๐“๐„๐’๐“]

Want to learn about Web pentesting? Check out these links

๐Ÿ‘‰ Web Security Academy by PortSwigger: https://lnkd.in/eK7SmN6J

Couple it with Rana Khalilโ€™s videos on Youtube where she explains plenty of labs step by step: https://lnkd.in/eggVnD9C

๐Ÿ‘‰ Wesley Thijs XSSratโ€™s youtube channel where he has plenty of videos on web vulnerabilities: https://lnkd.in/eKaWezND

๐Ÿ‘‰ The Pentesting Web Checklist on Pentest Book by six2dez

https://lnkd.in/eFnVTqzg

๐Ÿ‘‰ And of course stay close to the standards with OWASPยฎ Foundation Top 10: https://lnkd.in/eNy6kQ3f

๐ŸคซPsst! Did you know they have a list of Vulnerable Web Applications to practice on?

Yes! Itโ€™s here: https://lnkd.in/eyhmGJAr

[๐…๐‘๐„๐„ ๐‘๐„๐’๐Ž๐”๐‘๐‚๐„๐’ - ๐๐”๐† ๐๐Ž๐”๐๐“๐˜]

Want to get into Bug Bounty? Here is a list of resources

๐Ÿ‘‰ A great introduction on how to get into bug bounty by Wesley Thijs xssrat

https://lnkd.in/eZSYfHSf

๐Ÿ‘‰ A list of bug bounty platforms by Bughacking

https://lnkd.in/eQk9jk7M

๐Ÿ‘‰ A list of bug bounty programs by vpnmentor:

https://lnkd.in/eECUuYgp

๐Ÿ‘‰ Want to apply to the Synack Red Team Artemis program?

An exclusive community open to security professionals who identify as women, trans and nonbinary people, and others who identify as a gender minority. See this link:

https://lnkd.in/eD_XDm4j

๐Ÿ‘‰ Farah Hawa has a great video about bug bounty resources:

https://lnkd.in/ea-Nn2KB

๐Ÿ‘‰ The Bug Hunter Handbook by Gowthams

https://lnkd.in/eW6awYWU

๐Ÿ‘‰ A repo โ€œAllAboutBugBountyโ€ by daffainfo

https://lnkd.in/evPuwGKZ

[๐—™๐—ฅ๐—˜๐—˜ ๐—ฅ๐—˜๐—ฆ๐—ข๐—จ๐—ฅ๐—–๐—˜๐—ฆ / ๐—ฃ๐—˜๐—ก๐—ง๐—˜๐—ฆ๐—ง ๐—ฅ๐—˜๐—ฃ๐—ข๐—ฅ๐—ง]

๐Ÿ‘‰ ๐—ฆ๐˜๐—ฟ๐˜‚๐—ฐ๐˜๐˜‚๐—ฟ๐—ฒ ๐—ผ๐—ณ ๐—ฎ ๐—ฝ๐—ฒ๐—ป๐˜๐—ฒ๐˜€๐˜ ๐—ฟ๐—ฒ๐—ฝ๐—ผ๐—ฟ๐˜

๐ŸŒŸMy article on how to write a pentest report:

https://lnkd.in/eH92fT8Q

๐Ÿ‘‰ ๐—›๐—ผ๐˜„ ๐˜๐—ผ ๐˜๐—ฎ๐—ธ๐—ฒ ๐—ป๐—ผ๐˜๐—ฒ๐˜€

๐ŸŒŸ Cherry Tree

https://lnkd.in/eqTjHYKi

๐ŸŒŸ Joplin

https://joplinapp.org/

๐ŸŒŸ Keepnote

http://keepnote.org/

๐Ÿ‘‰ ๐—ง๐—ถ๐—ฝ๐˜€ ๐—ณ๐—ฟ๐—ผ๐—บ ๐—˜๐˜…๐—ฝ๐—ฒ๐—ฟ๐˜๐˜€

๐ŸŒŸ Writing Tips for IT Professionals by Lenny Zeltser

https://lnkd.in/eMSiEpeZ

๐ŸŒŸ How to write a Penetration Testing Report by HackerSploit

https://lnkd.in/ekSu5vAp

๐Ÿ‘‰ ๐—”๐˜‚๐˜๐—ผ๐—บ๐—ฎ๐˜๐—ถ๐—ผ๐—ป

๐ŸŒŸ Blackstone project by micro-joan

https://lnkd.in/eBSy58Ur

๐ŸŒŸ Pentext by Radically Open Security

https://lnkd.in/eNPhHHdx

๐Ÿ‘‰ ๐—˜๐˜…๐—ฎ๐—บ๐—ฝ๐—น๐—ฒ๐˜€ ๐—ผ๐—ณ ๐—ฟ๐—ฒ๐—ฝ๐—ผ๐—ฟ๐˜๐˜€

๐ŸŒŸ A list of public pentest reports by juliocesarfort

https://lnkd.in/ebeJwVXQ

๐ŸŒŸ A list of bug bounty writeup on Pentester Land

https://lnkd.in/e4G9xB9A

[๐—™๐—ฅ๐—˜๐—˜ ๐—ฅ๐—˜๐—ฆ๐—ข๐—จ๐—ฅ๐—–๐—˜๐—ฆ - ๐—ฃ๐—˜๐—ก๐—ง๐—˜๐—ฆ๐—ง ๐—ง๐—ข๐—ข๐—Ÿ๐—ฆ]

There are many different tools for each phase of a pentest. But how to choose?

These resources can help you:

๐Ÿ‘‰ See Rajneesh Guptaโ€™s post about some of the Practical web Pentesting tools. He even share them according to the pentest steps:

https://lnkd.in/ei7R8gsx

๐Ÿšจ Follow Rajneesh he offers amazing content ๐Ÿšจ

๐Ÿ‘‰ You know the Nmap project? Well they have a list of the top 125 Network Security Tools:

https://sectools.org/

๐Ÿ‘‰ You want Open Source?

โœด๏ธJulien Maury shared a Top 10 on eSecurity Planet:

https://lnkd.in/ezNgTvfF

โœด๏ธAnd SANS has a list of tools including plenty of pentest tools: https://lnkd.in/eHmusQYg

๐Ÿ‘‰ Finally arch3rPro has an amazing amount of tools listed on github:

https://lnkd.in/eA988c_k

๐™‚๐™ค๐™ซ๐™š๐™ง๐™ฃ๐™–๐™ฃ๐™˜๐™š, ๐™๐™ž๐™จ๐™  ๐™ˆ๐™–๐™ฃ๐™–๐™œ๐™š๐™ข๐™š๐™ฃ๐™ฉ, ๐™–๐™ฃ๐™™ ๐˜พ๐™ค๐™ข๐™ฅ๐™ก๐™ž๐™–๐™ฃ๐™˜๐™š

๐Ÿ‘‰ ๐—ช๐—ต๐—ฎ๐˜ ๐—ถ๐˜€ ๐—š๐—ฅ๐—–?

๐ŸŒŸ Introduction to GRC on Cyber Judo

https://lnkd.in/eCb7ZjPP

๐ŸŒŸ What is GRC in Cybersecurity by ๐Ÿ‘‰๐Ÿผ Gerald Auger, Ph.D.

https://lnkd.in/eRBP_fRa

๐Ÿ‘‰ ๐—Ÿ๐—ฒ๐—ฎ๐—ฟ๐—ป ๐—š๐—ฅ๐—–

๐ŸŒŸ Course: GRC Analyst class by Gerald Auger on Simply Cyber

https://lnkd.in/eXxB9gZ9

๐ŸŒŸ Course: The GRC approach to Managing Cybersecurity by Herbert J. Mattord on Coursera

https://lnkd.in/eht-cWeS

๐ŸŒŸ Resources: Free resources that will help you break into GRC by Aron Lange

https://lnkd.in/edtrHKVx

๐ŸŒŸ Resources: Awesome Security GRC by Arudjreis

https://lnkd.in/eGWeUeEi

๐Ÿ‘‰ ๐—ฆ๐˜๐—ฎ๐˜† ๐—ถ๐—ป๐—ณ๐—ผ๐—ฟ๐—บ๐—ฒ๐—ฑ

๐ŸŒŸ Newsletter: Security Decrypted by Aron Lange

https://lnkd.in/eQtp_CRy

[๐…๐‘๐„๐„ ๐‘๐„๐’๐Ž๐”๐‘๐‚๐„๐’ - ๐Œ๐€๐‹๐–๐€๐‘๐„ ๐€๐๐€๐‹๐˜๐’๐ˆ๐’]

๐Ÿ‘‰ ๐—ช๐—ข๐—ฅ๐—ž ๐—ข๐—ก ๐—ง๐—›๐—˜ ๐—™๐—จ๐—ก๐——๐—”๐— ๐—˜๐—ก๐—ง๐—”๐—Ÿ๐—ฆ

๐ŸŒŸ Architecture 1001: x86-64 Assembly on OpenSecurityTraining2 by Xeno Kovah

http://ow.ly/slOB50NKB3Q

๐ŸŒŸ Learn C

http://ow.ly/2jY150NKB3S

๐ŸŒŸ Malware Analysis Fundamentals by MalwareAficionado

http://ow.ly/xRkY50NKB3O

๐Ÿ‘‰ ๐— ๐—”๐—Ÿ๐—ช๐—”๐—ฅ๐—˜ ๐—”๐—ก๐—”๐—Ÿ๐—ฌ๐—ฆ๐—œ๐—ฆ ๐Ÿญ๐Ÿฌ๐Ÿญ&๐Ÿฎ๐Ÿฌ๐Ÿญ

๐ŸŒŸ How can you start learning Malware Analysis by Lenny Zeltser

http://ow.ly/o8XI50NKB40

๐ŸŒŸ Malware Analysis and Reverse Engineering Study Plan for Beginners by Alex Perotti

http://ow.ly/Ggf150NKB3W

๐ŸŒŸ Malware Noob2Ninja Course by Neil Fox

http://ow.ly/BxOy50NKB3U

๐ŸŒŸ Malware Analysis in 5+ Hours - Full Course - Learn Practical Malware Analysis by HuskyHacks

http://ow.ly/sBKw50NKB42

๐ŸŒŸ Malware Analysis Bootcamp by HackerSploit

http://ow.ly/sm4250NKB3P

๐Ÿ‘‰ ๐—ง๐—ข๐—ข๐—Ÿ๐—ฆ

๐ŸŒŸ 5 steps to building a malware analysis toolkit using free tools by Lenny Zeltser

http://ow.ly/o8Rq50NKB48

๐ŸŒŸ Malware Analysis Home-Lab v1.0 by Rajneesh Gupta

http://ow.ly/UX9I50NKB3V

๐Ÿ‘‰ ๐—ฃ๐—ฅ๐—”๐—–๐—ง๐—œ๐—–๐—˜

๐ŸŒŸ Malware Traffic Analysis by the community

http://ow.ly/R33C50NKB46

๐ŸŒŸ Reverse Engineering for Beginners by Ophir Harpaz

http://ow.ly/iMXR50NKB44

๐ŸŒŸ BlueYard - BlueTeam Challenges

http://ow.ly/AfXr50NKB4a

๐Ÿ‘‰ ๐—ฅ๐—˜๐—ฆ๐—ข๐—จ๐—ฅ๐—–๐—˜๐—ฆ

๐ŸŒŸ Awesome Malware and Reverse Engineering by Joas A Santos

http://ow.ly/VGjG50NKB3Y

๐ŸŒŸ Awesome Malware Analysis by rshipp

http://ow.ly/hYZZ50NKB41

๐ŸŒŸ Cheat Sheet for Analyzing malicious software by Lenny Zeltser

http://ow.ly/GEVk50NKB43

๐ŸŒŸ Analyzing Malicious Documents Cheat Sheet by Lenny Zeltser

http://ow.ly/7jJy50NKB3Z

๐Ÿ‘‰ ๐—•๐—ข๐—ก๐—จ๐—ฆ: ๐— ๐—”๐—Ÿ๐—ช๐—”๐—ฅ๐—˜ ๐——๐—˜๐—ฉ๐—˜๐—Ÿ๐—ข๐—ฃ๐— ๐—˜๐—ก๐—ง

๐ŸŒŸ Awesome Malware Development by rootkit-io

http://ow.ly/PNmR50NKB49

๐ŸŒŸ Malware Development par 1 of 9 by 0xPat

http://ow.ly/GNkh50NKB3T

    1110
    0