Till Studer's Notes

Recent Notes

  • Home

    Feb 05, 2022

  • Elastic Query Languages

    Apr 30, 2025

  • Prompt Engineering

    Apr 24, 2025

  • AI Tools

    Apr 24, 2025

  • Offensive Security

    Apr 11, 2025

Home

❯

01_Zettelkasten

❯

Incident Response

Oct 31, 20221 min read

Incident Response

Atlas

Awesome Lists

  • st0pp3r/awesome-soc-analyst

Templates

  • Shift Handover Template
  • Simple User Clarification Message
  • Simple Case Summary Template
  • Phishing Case Summary Template
  • Risky User Template

Tools

  • Online Lookup
    • DomainTools Whois Lookup
    • MxToolbox Lookup Tool
    • AbuseIPDB
    • ipstack
    • ASN Lookup
    • VirusTotal Search
    • FOFA Search Engine
    • Google Admin Toolbox
    • GreyNoise
    • Qualys SSL Labs
    • urlscan.io
    • Browser Extension Lookup
    • Windows Files
      • WTFBins
      • xCyclopedia
      • EchoTrail
    • Malware Family
      • Malpedia
      • Objective-See’s Mac Malware Collection
  • Sandbox / Detonation Chamber
    • ANY.RUN
    • Hybrid Analysis
  • Parsers / Beautifiers
    • CyberChef
    • JSDetox
  • File Analysis
    • Compiler Explorer
    • Decompiler Explorer
    • Assembler Simulator
    • oletools
    • peepdf
    • XLMMacroDeobfuscator
  • Certificates
    • Certstream

Relevant Note(s): Defensive Security Digital Forensics


Graph View

  • Incident Response
  • Atlas
  • Awesome Lists
  • Templates
  • Tools

Backlinks

  • Alert Triage
  • Alerting and Detection Strategy Framework
  • Detection Development Lifecycle
  • Detection Engineering
  • Digital Forensics
  • Funnel of Fidelity
  • Information Security
  • Phishing Case Summary Template
  • Risky User Template
  • Shift Handover Template
  • Simple Case Summary Template
  • Simple User Clarification Message
  • Unified Kill Chain
  • Windows Malware Lab Install Script
  • Home

Created with Quartz v4.5.0 © 2025

  • GitHub
  • LinkedIn
  • Email