Skip to content

Instantly share code, notes, and snippets.

@githubfoam
githubfoam / cyber threat intelligence cheat sheet
Created March 28, 2025 06:33
cyber threat intelligence cheat sheet
#===================================================================================================================================
Analyzing cyber incidents, attack patterns, and TTPs (Tactics, Techniques, and Procedures) of threat actors.
Working with SIEM tools for log analysis and real-time threat detection
Investigating security breaches, malware analysis, and intrusion detection.
Utilizing MITRE ATT&CK / Cyber Kill Chain, threat intelligence feeds / MISP, and OSINT to map threats to vulnerabilities
Working as incident response and with legal inquiries
@githubfoam
githubfoam / URLscan Dorking Techniques
Last active March 12, 2025 14:05
URLscan Dorking Techniques
#=====================================================================
Dorking is the practice of crafting advanced search queries to uncover publicly available but sensitive information. URLscan.io allows users to filter through indexed scans using Lucene-based query syntax
Examples:
page.domain:example.com → Searches all scans related to example.com
page.ip:192.168.1.1 → Finds all URLs hosted on this IP
2. Common URLscan Dorking Queries
a) Finding Open Admin Panels
@githubfoam
githubfoam / ai online resources
Last active February 20, 2025 06:27
ai online resources
#===================================================================================================================================
Kaggle is a fantastic platform for data science competitions, datasets, and learning. Here are some other online websites similar to Kaggle, offering various resources for data scientists, machine learning engineers, and AI enthusiasts:
Competition Platforms:
DrivenData: Focuses on social good challenges, often with real-world impact.
Analytics Vidhya: Hosts data science competitions, hackathons, and learning resources, particularly strong in the Indian data science community.
AIcrowd: A platform for AI challenges and competitions, with a focus on reproducibility and open-source contributions.
CodaLab: A platform for hosting competitions and evaluating machine learning models, often used by academic researchers.
Topcoder: Offers a variety of challenges, including data science, design, and development.
@githubfoam
githubfoam / netbox_experience
Last active February 18, 2025 12:36
netbox_experience
--------------------------------------------------------------------------------------------------------------------
Using LibreNMS and NetBox together is a powerful combination for network monitoring and IP address management. Here are some best practices:
Integrate Device Discovery:
Use LibreNMS for automatic device discovery and import discovered devices into NetBox for inventory and documentation.
Configure webhooks or scripts to sync discovered devices from LibreNMS to NetBox.
IPAM Integration:
Manage IP addresses and subnets in NetBox and ensure LibreNMS uses NetBox as the source of truth for device IP assignments.
Sync NetBox’s IP information with LibreNMS for accurate monitoring.
@githubfoam
githubfoam / risk management experience
Created January 23, 2025 12:23
risk management experience
--------------------------------------------------------------------------------------------------------------------
Copilot
Here's an overview of some well-known risk frameworks, methodologies, and tools within the cyber security field:
Risk Frameworks:
NIST Cybersecurity Framework (NIST CSF)
Comprehensive guidelines for managing and reducing cybersecurity risk
https://www.nist.gov/cyberframework
@githubfoam
githubfoam / zabbix experience
Last active February 13, 2025 07:51
zabbix experience
#=====================================================================
zabbix 7.2 on debian bookworm
#A non-root user with an administrator user
#Installing PostgreSQL Server
sudo apt update
sudo apt install postgresql postgresql-contrib -y
sudo systemctl is-enabled postgresql && sudo systemctl status postgresql
@githubfoam
githubfoam / coding exercise
Last active August 9, 2024 22:06
coding exercise
----------------------------------------------------------------------------------------------------
ChatGPT
----------------------------------------------------------------------------------------------------
Gemini
----------------------------------------------------------------------------------------------------
Gemini
Big O Notation, Time and Space Complexity
Big O Notation
@githubfoam
githubfoam / windows 10 cheat sheet
Created June 12, 2024 07:22
windows 10 cheat sheet
#=====================================================================
gemini
Here are two ways to run a JNLP file on Windows 10:
Method 1: Using Java Web Start Launcher
Make sure you have Java installed: JNLP files rely on Java to run the application they describe. You can check if you have Java by searching for "java -version" in the Command Prompt or PowerShell. If you don't have it, download and install the latest version from Java download page.
Right-click on the JNLP file: Locate the JNLP file you want to run. Right-click on it.
@githubfoam
githubfoam / password crack cheat sheet
Last active November 21, 2024 11:37
password crack cheat sheet
#=====================================================================
#Gemini
let's calculate the estimated cracking time for an 8-character password with only lowercase alphabetical characters.
Number of possible characters:
We have lowercase alphabets (a-z), which is 26 characters.
Password Length:
@githubfoam
githubfoam / ai security cheat sheet
Last active February 20, 2025 07:55
ai security cheat sheet
#===================================================================================================================================
AI red teaming is a specialized security practice that simulates real-world attacks against artificial intelligence (AI) systems. Its purpose is to uncover vulnerabilities and weaknesses before malicious actors can exploit them. Effective AI red teaming requires a deep understanding of AI, cybersecurity, and ethical hacking. This training focuses on the attack techniques, vulnerabilities, and defense strategies, providing hands-on experience to build expertise in AI security. Here's a breakdown of best practices:
1. Define Clear Objectives and Scope:
Target Identification: Precisely define the AI systems or components under scrutiny. This could be a facial recognition system, a fraud detection model, a chatbot, or any other AI-powered application.
Threat Modeling: Develop realistic attack scenarios based on potential threats. Consider the attacker's motives, skills,