Skip to content

This repository just contains miscellaneous notes/reports that I have created to showcase certain skillsets.

Notifications You must be signed in to change notification settings

tim-barc/miscellaneous-notes-reports

Repository files navigation

Notes and Reports

This repo is dedicated to posting random notes and reports on cybersecurity related topics. It is more or less a poorly formatted blog. I hope the provided documents can be of some use to someone else out there as everything is extremely beginner friendly. Happy hacking!

Topics Covered in this Repo include:

  • How to create a bad usd (cheap version of the USB Rubber Ducky)
  • How to use deepbluecli, Hayabusa and Chainsaw to investigate Windows Event Logs
  • Analysing an email using PhishTool among other things
  • Setting up elk in the cloud for free
  • Adding the Maxmind GeoIP databases to Wireshark for Geolocation information
  • Creating basic YARA rules for malware analysis and detection
  • Analysing Malicious Word Documents

About

This repository just contains miscellaneous notes/reports that I have created to showcase certain skillsets.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published