Skip to content

Instantly share code, notes, and snippets.

@alexiasa
Last active January 27, 2020 18:28
Show Gist options
  • Save alexiasa/30f8af9c0b4107eb5e8b280bb883b19e to your computer and use it in GitHub Desktop.
Save alexiasa/30f8af9c0b4107eb5e8b280bb883b19e to your computer and use it in GitHub Desktop.
blue team resources

Resources!

Here are some resources across a few areas (I'll update as I find more)

Random

The Book of Secret Knowledge - https://github.com/trimstray/the-book-of-secret-knowledge

My CCDC cheatsheet has some blue team goodness I've compiled over two competitions - https://gist.github.com/alexiasa/fba4466849fde5b9ec3dd3cd7d1b3e9f

SIEM

This is broader than SIEM (more about detections in general) but I found it helpful. - https://dragos.com/media/The_Four_Types%20of_Threat_Detection.pdf

Log analysis

MITRE ATT&CK framework logging cheat sheets - https://github.com/MalwareArchaeology/ATTACK

Malware analysis

Analyzing Malicious Documents Cheat Sheet - https://zeltser.com/analyzing-malicious-documents/

The Zoo, a malware zoo project - https://github.com/ytisf/theZoo

PacketTotal malware archive - https://packettotal.com/malware-archive.html

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment