Blue Team

Blue Teams are the proactive defenders in charge of managing and improving the defensive capabilities of their organization. They are often part of the Security Operations Center (SOC).

Incident Response

6 steps of Incident Response

  • Preparation
  • Identification
  • Containment
  • Eradication
  • Recovery
  • Lessons Learned

Test if a website is accessible

You can confirm that a website is working in other parts of the world.

Real-time translation (to English) from Google

http://translate.google.com/translate?hl=en&sl=en&tl=fr&u=lisandre.com&sandbox=1

IE NetRenderer

Render a website accordingly to different versions of IE.

http://netrenderer.com/

Health status pages

Tools

❗ This list was not verified, needs to be validated.

  • Network Analysis: Wireshark, pfSense, Arkime, Snort
  • Incident Management: TheHive, GRR Rapid Response
  • Threat Intelligence: Misp, MSTICPy
  • EDR: Cortex XDR, Cynet 360, FortiEDR
  • OS Analysis: HELK, Volatility, Wazuh, RegRipper, OSSEC, osquery
  • Honeypots: Kippo, Cowrie, Dockpot, HonSSH
  • SIEM: OSSIM, Splunk, LogRhythm

Search Engines

Scan a URL

Scan Files

Malware Analysis

Using AI

Data Breaches