This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# OllyDbg Keyboard Shortcuts | |
############################ | |
F2 Toggle Breakpoint | |
F7 Step Into | |
F8 Step Over | |
F9 Run | |
* View current location | |
numpad Navigate back | |
Enter Navigate forward |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# Security research blogs: | |
########################## | |
Akamai https://blogs.akamai.com | |
AlienVault https://www.alienvault.com/blogs/labs-research | |
Arbor https://asert.arbornetworks.com | |
AVAST https://blog.avast.com/topic/threat-research | |
Avira https://blog.avira.com/research | |
BAE Systems https://baesystemsai.blogspot.com | |
BitDefender https://labs.bitdefender.com |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# URL reputation checkers: | |
########################## | |
AlienVault OTX https://otx.alienvault.com/browse/pulses | |
BarracudaCentral http://www.barracudacentral.org/lookups | |
BrightCloud https://www.brightcloud.com/tools/url-ip-lookup.php | |
CDRF ThreatCenter https://threatcenter.crdf.fr | |
Cisco Talos https://www.talosintelligence.com/reputation_center | |
Checkpoint https://urlcat.checkpoint.com/urlcat | |
Cyren URL https://www.cyren.com/security-center/url-category-check |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# Cyber attack maps: | |
#################### | |
Akamai https://www.akamai.com/us/en/solutions/intelligent-platform/visualizing-akamai/real-time-web-monitor.jsp | |
Arbor Networks https://www.digitalattackmap.com | |
Bitdefender https://threatmap.bitdefender.com | |
BlueLiv https://community.blueliv.com/map | |
Cisco Talos https://www.talosintelligence.com | |
Checkpoint https://threatmap.checkpoint.com | |
Deutsche Telekom https://sicherheitstacho.eu/start/main |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# IDA Pro Keyboard shortcuts and tips: | |
###################################### | |
Ctrl+E - Return to entry point | |
Alt+M - Set bookmark | |
Ctrl+M - List bookmarks | |
Space - Toggle full screen/workflow view | |
Esc - Backup to parent function | |
Ctrl+X - Find All X-References | |
Ctrl+R - Change reference information e.g deltas etc. |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# Top 100 Favourite English idioms: | |
################################### | |
the last straw that broke the camel's back | |
you beat me to it | |
blow a gasket | |
hit me up | |
for the sake of | |
started to dawn on me | |
beating them to the punch |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# VirusTotal Warzone challenge solutions: | |
# Additional help on VTi queries: https://www.virustotal.com/intelligence/help/ | |
############################################################################### | |
- Search files uploaded through the web portal between the following dates from Brazil: | |
======================================================================================= | |
submitter:BR submitter:web fs:2018-12-30+ fs:2019-01-30- | |
- Search for PE files with subspan 5mins uploaded from Brazil in the last month through the web portal: | |
======================================================================================================= |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# SPL cheatsheet: | |
# Additional resource: http://www.bbosearch.com/searches | |
######################################################## | |
- List users and corresponding roles: | |
===================================== | |
| rest /services/authentication/users splunk_server=? | |
| fields title roles realname | |
- List indexes: |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# Linux tips & tricks | |
##################### | |
- Binding WIN+L or Ctl+Alt+L to xscreensaver-lock: | |
================================================== | |
1. edit ~/.config/openbox/ubuntu-rc.xml | |
2. <keybind key="C-A-L"> | |
<action name="Execute"> | |
<command>dm-tool lock</command> | |
</action> |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# NetAcademia - Petya Zsiros - p1.txt | |
GMA "patching", MODULEBASE | |
mov addr, $RESULT | |
log addr | |
add addr, 102E | |
log addr | |
mov [addr], #74# |