🟦
LSWSec-Defensive
  • LSWSec - Defensive Security Notes
  • General
    • Tool List
  • Threat Intelligence
    • Introduction
    • Threat Actors and APTs
    • Operational Threat Intelligence
    • Tactical Threat Intelligence
    • Strategic Threat Intelligence
    • Malware and Global Campaigns
  • Phishing
    • Introduction
    • Investigating a Phishing Email
    • Analysing
    • Defensive Action
    • Reactive Measures
    • Report Writing
  • Digital Forensics
    • Introduction
    • Digital Evidence and Handling
    • Memory, Pagefile and Hibernation file
    • Digital Evidence Collection
    • Windows Investigation
    • Linux Investigations
    • Volatility
    • Autopsy
    • Windows Commands
      • Network Discovery
      • DHCP
      • DNS
  • SIEM
    • Introduction
    • Logging
    • Correlation
  • Incident Response
    • Introduction
    • Preperation
    • Detection & Analysis
    • Containment, Eradication and Recovery
    • reporting
    • MITRE Att&ck
  • Event Viewer
    • event Summary
    • Event ID: 4648
    • Event ID: 4776
    • Event ID: 4673
    • Event ID: 4625
Powered by GitBook
On this page
  1. General

Tool List

PreviousLSWSec - Defensive Security NotesNextIntroduction

Last updated 2 years ago

Abuse IPDB –

ATT&CK Navigator –

Autopsy –

Browser History Capturer –

Browser History Viewer –

CyberChef –

ExifTool –

FTK Imager –

Hybrid-Analysis –

IPVoid –

John The Ripper –

JumpList Explorer – (CTRL + F β€œJumpList Explorer”)

Kali Linux –

KAPE –

Metasploitable –

MISP –

Mxtoolbox - https://mxtoolbox.com/ReverseLookup.aspx

Nmap –

PECmd.exe –

PhishTool –

Scalpel –

Sigma –

Snort –

Splunk –

URL2PNG –

URLscan.io –

VirtualBox –

VirusTotal –

Volatility –

WannaBrowser –

Windows File Analyzer –

Wireshark –

https://www.abuseipdb.com/
https://mitre-attack.github.io/attack-navigator/
https://www.autopsy.com/
https://www.foxtonforensics.com/browser-history-capturer/
https://www.foxtonforensics.com/browser-history-viewer/
https://gchq.github.io/CyberChef/
https://en.wikipedia.org/wiki/ExifTool
https://accessdata.com/products-services/forensic-toolkit-ftk/ftkimager
https://www.hybrid-analysis.com/
https://www.ipvoid.com/
https://www.openwall.com/john/
https://ericzimmerman.github.io/#!index.md
https://www.kali.org/
https://www.kroll.com/en/insights/publications/cyber/kroll-artifact-parser-extractor-kape
https://metasploit.help.rapid7.com/docs/metasploitable-2
https://www.misp-project.org/
https://nmap.org/
https://github.com/EricZimmerman/PECmd
https://phishtool.com/
https://github.com/sleuthkit/scalpel
https://github.com/SigmaHQ/sigma
https://www.snort.org/
https://www.splunk.com/
https://www.url2png.com/
https://urlscan.io/
https://www.virtualbox.org/
https://www.virustotal.com/gui/
https://www.volatilityfoundation.org/
https://www.wannabrowser.net/
https://downloads.tomsguide.com/Windows-File-Analyzer,0301-33047.html
https://www.wireshark.org/