Skip to main content
Ctrl
+
K
The Cyber Toolkit
Goals
Digital Forensics and Incident Response
KAPE - Kroll Artifact Parser and Extractor
Volatility
Event Viewer
Windows Process
Windows Registry
Zimmerman
Endpoint Detection & Response
Splunk
Yara
SysInternals
File and Disk Tools
Misc Tools
Process Utilities
Sysmon
General Education Topics
The Basics
Attacks
Threats
Vulnerabilities
Cisco Programming
Cyberchef
DHCP
DNS
Email Protocols
File Transfer to Machines
FTP
Grep
HTTP
Kali
Kerberos Attacks
NFS
OWASP Top 10 - 2021
OS Query
Passwords
PowerShell
SSH
Telnet
The OSI Model
Upload Vulnerabilities
Windows Active Directory
Frameworks
Mitre
Mitre ATT&CK
MITRE CARs
MITRE Defend
MITRE Engage
Killchain Overview
Killchain - Info Gathering
Killchain - Weaponization
Hashes
Hashcat
HashID
Hydra
John The Ripper
Malware Analysis
Oletools
Reverse Engineering
Network Monitoring
Snort
TCPDump
TShark
Wireshark
Microsoft Purview
Compliance Portal
Information Protection Scanner
Integration Runtime
Kusto Query Language (KQL)
Microsoft 365 Encryption
Sensitivity Labels
Red Teaming
Collection_Home
MimiKatz
Credential Access
Discovery Home
Ettercap & Bettercap
Impacket
Execution
Armitage
Metasploit Framework
Msfvenom
Searchsploit
Initial Access
Netcat
Social Engineering Toolkit (SET)
Stabilising a shell
Lateral Movement
Kerbrute
Rubeus
Persistence
Privelige Escalation
BloodHound
Evil-WinRM
Linux Exploit Suggester
LinEnum
LinPeas
Linux Fun
Linux Privelige Escalation
Powerup
Windows ‘Fun’ Stuff
Windows Persistence
Windows PrivEsc
Recon
Maltego
Nmap
Nping
Recon-ng
Steganography
Binwalk
Threat Intelligence
Vulnerability Management
Nessus
OpenVAS
Web Exploitation
Burp Suite
Burp Suite - Intruder
Burp Suite - Repeater
Gobuster
LFI
Nikto
Request Forgeries
SQL Injection
WFUZZ
XSS
Home Lab Setup
HomeLab
Building Snort
Building Snort V2
Building Splunk
OpenKylin
My Programs
My Programs
File Downloader
Web Brute Force Program
Other (Mainly things I still need to do...)
Formatting Notes
Things to Do
Cloud Providers - Azure
CTF Links
Practice Rooms
Advent Of Cyber Side Quest 2023
Advent Of Cyber - Side Quest 1
Advent Of Cyber - Side Quest 2
HoloLive
HoloLive Walkthrough - Task 8
HoloLive Walkthrough - Task 9
HoloLive Walkthrough - Task 10
Kusto Detective Agency Season 1 (Challenge 0)
Kusto Detective Agency Season 1 (Challenge 1)
Kusto Detective Agency Season 1 (Challenge 2)
Kusto Detective Agency Season 1 (Challenge 4)
Kusto Detective Agency Season 1 (Challenge 5)
Agent Sudo
Mr Robot
Terminator
Overpass
LazyAdmin
Startup
Ninja
Lian_Yu
Tomghost
Ignite
Labtainers
.ipynb
.pdf
Vulnerability Management
Vulnerability Management
#
.