Maynard Partners LLC
Maynard Partners LLC
  • Home
  • About
  • Services
  • Resources
  • Social
  • Contact
  • More
    • Home
    • About
    • Services
    • Resources
    • Social
    • Contact
  • Home
  • About
  • Services
  • Resources
  • Social
  • Contact

ACPEnw Resources

Various files and tools used in our ACPEnw workshops & presentations.

Directory

Offensive Security - Workshop
Offensive Security - VMs
Offensive Security - Tools
Incident Response
Third Party Risk Management
Presentations

Presentations

2020 ACPEnw SecureIT Pre-session - Cybersecurity Workshop (pdf)Download
Linux Network Tools Cheat Sheet (pdf)Download

offensive security Workshop - Resources

Linux Command Line CheatSheet (pdf)Download
Linux Network Tools Cheat Sheet (pdf)Download
Kali Linux Revealed (pdf)Download
Hacking with Kali - Practical Penetration Testing Techniques (pdf)Download
SecLists README · GitHub (pdf)Download
Metasploitable 2 (pdf)Download
Metasploitable 2 Exploitability Guide (pdf)Download

Offensive Security - VMs, Live OS & Virtualization Software

Kali Linux

Kali Linux

Kali Linux

Kali Linux is an open source project that is maintained and funded by Offensive Security, a provider of information security training and penetration testing services.

Download

Parrot OS

Kali Linux

Kali Linux

ParrotOS (Parrot Security) is an open source GNU/Linux distribution based on Debian designed for security experts.  It includes a full portable arsenal for IT security and digital forensics operations.



Download

Buscador

Kali Linux

Tails Live OS

A specialized VM specifically to bring together the most effective OSINT tools and customized scripts.  Think of the Buscador  like an OSINT-focused version of Kali Linux based on Ubuntu rather than Debian.

Download

Tails Live OS

VMware Workstation Player

Tails Live OS

Tails is a live operating system that you can start on almost any computer from a USB stick or a DVD. It aims at preserving your privacy and anonymity, and helps you to: use the Internet anonymously and circumvent censorship; all connections to the Internet are forced to go through the Tor network.

Download

Virtualbox

VMware Workstation Player

VMware Workstation Player

VirtualBox is a general-purpose full virtualizer for x86 hardware, targeted at server, desktop and embedded use.

Download

VMware Workstation Player

VMware Workstation Player

VMware Workstation Player

VMware Workstation Player, formerly VMware Player, is a virtualization software package for x64 computers running Microsoft Windows or Linux, supplied free of charge by VMware, Inc.

Find out more

Offensive Security - Fav Tools

Jack's GitHub

OSINT - theHarvester

Jack's GitHub

Various cloned offensive security repos we like.

Go

OSINT - Amass

OSINT - theHarvester

Jack's GitHub

The OWASP Amass Project has developed a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques.

Go

OSINT - theHarvester

OSINT - theHarvester

OSINT - theHarvester

theHarvester is a very simple, yet effective tool designed to be used in the early stages of a penetration test. Use it for open source intelligence gathering and helping to determine a company's external threat landscape on the internet. The tool gathers emails, names, subdomains, IPs, and URLs using multiple public data sources.

Go

OSINT - DNSdumpster

OSINT - OSINT Framework

OSINT - theHarvester

DNSdumpster.com is a FREE domain research tool that can discover hosts related to a domain. Finding visible hosts from the attackers perspective is an important part of the security assessment process.

Go

OSINT - OSINT Framework

OSINT - OSINT Framework

OSINT - OSINT Framework

OSINT framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources. Some of the sites included might require registration.

Go

OSINT - Shodan

OSINT - OSINT Framework

OSINT - OSINT Framework

Shodan is the world's first search engine for Internet-connected devices.  Premium license free for educational institutions.  Keep track of all the computers on your network that are directly accessible from the Internet. Shodan lets you understand your digital footprint.

Go

Incident Response (IR) Workshop

Incident Response Decision Tree - MP-LLC (pdf)Download
Incident Response Discussion Questions - MP-LLC (pdf)Download
Incident Response Discussion Questions - MP-LLC (docx)Download
Initial Security Incident Questionnaire For Responders - MP-LLC (pdf)Download
Security Incident Survey Cheat Sheet for Server Administrators - MP-LLC (pdf)Download

Third Party Risk Management (TPRM) Workshop

TPRM Policy Template - MP-LLC (docx)Download
TPRM Policy Template - MP-LLC (pdf)Download
TPRM Questionnaire - MP-LLC (xlsx)Download
TPRM Questionnaire - MP-LLC (pdf)Download

Washington * Oregon * Northern California

© 2018 Maynard Partners LLC. All Rights Reserved

  • Home
  • About
  • Services
  • Resources
  • Social
  • Contact