\documentclass[10pt,a4paper]{article} % Packages \usepackage{fancyhdr} % For header and footer \usepackage{multicol} % Allows multicols in tables \usepackage{tabularx} % Intelligent column widths \usepackage{tabulary} % Used in header and footer \usepackage{hhline} % Border under tables \usepackage{graphicx} % For images \usepackage{xcolor} % For hex colours %\usepackage[utf8x]{inputenc} % For unicode character support \usepackage[T1]{fontenc} % Without this we get weird character replacements \usepackage{colortbl} % For coloured tables \usepackage{setspace} % For line height \usepackage{lastpage} % Needed for total page number \usepackage{seqsplit} % Splits long words. %\usepackage{opensans} % Can't make this work so far. Shame. Would be lovely. \usepackage[normalem]{ulem} % For underlining links % Most of the following are not required for the majority % of cheat sheets but are needed for some symbol support. \usepackage{amsmath} % Symbols \usepackage{MnSymbol} % Symbols \usepackage{wasysym} % Symbols %\usepackage[english,german,french,spanish,italian]{babel} % Languages % Document Info \author{pengsecurity} \pdfinfo{ /Title (tools.pdf) /Creator (Cheatography) /Author (pengsecurity) /Subject (Tools Cheat Sheet) } % Lengths and widths \addtolength{\textwidth}{6cm} \addtolength{\textheight}{-1cm} \addtolength{\hoffset}{-3cm} \addtolength{\voffset}{-2cm} \setlength{\tabcolsep}{0.2cm} % Space between columns \setlength{\headsep}{-12pt} % Reduce space between header and content \setlength{\headheight}{85pt} % If less, LaTeX automatically increases it \renewcommand{\footrulewidth}{0pt} % Remove footer line \renewcommand{\headrulewidth}{0pt} % Remove header line \renewcommand{\seqinsert}{\ifmmode\allowbreak\else\-\fi} % Hyphens in seqsplit % This two commands together give roughly % the right line height in the tables \renewcommand{\arraystretch}{1.3} \onehalfspacing % Commands \newcommand{\SetRowColor}[1]{\noalign{\gdef\RowColorName{#1}}\rowcolor{\RowColorName}} % Shortcut for row colour \newcommand{\mymulticolumn}[3]{\multicolumn{#1}{>{\columncolor{\RowColorName}}#2}{#3}} % For coloured multi-cols \newcolumntype{x}[1]{>{\raggedright}p{#1}} % New column types for ragged-right paragraph columns \newcommand{\tn}{\tabularnewline} % Required as custom column type in use % Font and Colours \definecolor{HeadBackground}{HTML}{333333} \definecolor{FootBackground}{HTML}{666666} \definecolor{TextColor}{HTML}{333333} \definecolor{DarkBackground}{HTML}{574BA3} \definecolor{LightBackground}{HTML}{F4F3F9} \renewcommand{\familydefault}{\sfdefault} \color{TextColor} % Header and Footer \pagestyle{fancy} \fancyhead{} % Set header to blank \fancyfoot{} % Set footer to blank \fancyhead[L]{ \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{C} \SetRowColor{DarkBackground} \vspace{-7pt} {\parbox{\dimexpr\textwidth-2\fboxsep\relax}{\noindent \hspace*{-6pt}\includegraphics[width=5.8cm]{/web/www.cheatography.com/public/images/cheatography_logo.pdf}} } \end{tabulary} \columnbreak \begin{tabulary}{11cm}{L} \vspace{-2pt}\large{\bf{\textcolor{DarkBackground}{\textrm{Tools Cheat Sheet}}}} \\ \normalsize{by \textcolor{DarkBackground}{pengsecurity} via \textcolor{DarkBackground}{\uline{cheatography.com/204588/cs/43611/}}} \end{tabulary} \end{multicols}} \fancyfoot[L]{ \footnotesize \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{LL} \SetRowColor{FootBackground} \mymulticolumn{2}{p{5.377cm}}{\bf\textcolor{white}{Cheatographer}} \\ \vspace{-2pt}pengsecurity \\ \uline{cheatography.com/pengsecurity} \\ \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Cheat Sheet}} \\ \vspace{-2pt}Not Yet Published.\\ Updated 11th June, 2024.\\ Page {\thepage} of \pageref{LastPage}. \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Sponsor}} \\ \SetRowColor{white} \vspace{-5pt} %\includegraphics[width=48px,height=48px]{dave.jpeg} Measure your website readability!\\ www.readability-score.com \end{tabulary} \end{multicols}} \begin{document} \raggedright \raggedcolumns % Set font size to small. Switch to any value % from this page to resize cheat sheet text: % www.emerson.emory.edu/services/latex/latex_169.html \footnotesize % Small font. \begin{multicols*}{3} \begin{tabularx}{5.377cm}{x{1.34379 cm} x{3.63321 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Online Tools}} \tn % Row 0 \SetRowColor{LightBackground} URL/IP Lookup: & \seqsplit{https://www.maxmind.com/en/home} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} & \seqsplit{https://ip.teoh.io/vpn-detection} \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} & \seqsplit{https://otx.alienvault.com/} \tn % Row Count 5 (+ 1) % Row 3 \SetRowColor{white} & \seqsplit{https://www.abuseipdb.com/} \tn % Row Count 6 (+ 1) % Row 4 \SetRowColor{LightBackground} URL Scanners: & https://urlscan.io/ \tn % Row Count 8 (+ 2) % Row 5 \SetRowColor{white} & \seqsplit{https://radar.cloudflare.com} \tn % Row Count 9 (+ 1) % Row 6 \SetRowColor{LightBackground} Sandbox: & https://app.any.run/ \tn % Row Count 10 (+ 1) % Row 7 \SetRowColor{white} & \seqsplit{https://www.browserling.com/} \tn % Row Count 11 (+ 1) % Row 8 \SetRowColor{LightBackground} & https://tria.ge \tn % Row Count 12 (+ 1) % Row 9 \SetRowColor{white} IP/Hash Lookup: & \seqsplit{https://www.virustotal.com/gui/home/upload} \tn % Row Count 14 (+ 2) % Row 10 \SetRowColor{LightBackground} & \seqsplit{https://opentip.kaspersky.com/} \tn % Row Count 16 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{KQL and Hunting Common Tables}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{Common Tables:} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{\seqsplit{CommonSecurityLog(Firewall} Logs)} \tn % Row Count 2 (+ 1) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{AuditLog} \tn % Row Count 3 (+ 1) % Row 3 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{SignInLogs} \tn % Row Count 4 (+ 1) % Row 4 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{Security(Incident, Event, Alert)} \tn % Row Count 5 (+ 1) % Row 5 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{Heartbeat(Firewall check)} \tn % Row Count 6 (+ 1) \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.9862 cm} x{1.9908 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{KQL and Hunting Common Filters}} \tn % Row 0 \SetRowColor{LightBackground} where & summarize \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} contains / has / == & distinct \tn % Row Count 2 (+ 1) % Row 2 \SetRowColor{LightBackground} project & search \tn % Row Count 3 (+ 1) % Row 3 \SetRowColor{white} take & count \tn % Row Count 4 (+ 1) % Row 4 \SetRowColor{LightBackground} ! (Used in front for DOES NOT) & ex. !contains , !has \tn % Row Count 6 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{KQL \& Hunting Example}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{CommonSecurityLog \newline % Row Count 1 (+ 1) | where Computer contains "172.168.1.1" \newline % Row Count 2 (+ 1) | where DestinationIP contains "192.168.2.1" \newline % Row Count 3 (+ 1) | where SourcePort !contains "22" \newline % Row Count 4 (+ 1) IdentityDirectoryEvents \newline % Row Count 5 (+ 1) | where AccountName contains "SVC\_ACCOUNT" \newline % Row Count 6 (+ 1) | where ActionType contains "ADFS" \newline % Row Count 7 (+ 1) | extend AdditionalFields \newline % Row Count 8 (+ 1) | where AdditionalFields contains \seqsplit{"4798f401-7de0-4d91-966b-96985695891e"}% Row Count 10 (+ 2) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{1.55618 cm} x{1.87657 cm} x{1.14425 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{5.377cm}}{\bf\textcolor{white}{Identity Entities}} \tn % Row 0 \SetRowColor{LightBackground} User's Location & Browser & Device Info \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} User Agent & Conditional Access & Location \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} IP Address & Authentication & App \tn % Row Count 5 (+ 1) \hhline{>{\arrayrulecolor{DarkBackground}}---} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.83689 cm} x{2.14011 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Defender Tools}} \tn % Row 0 \SetRowColor{LightBackground} Investigation \& Response & Incidents \& Alerts \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} & Hunting \tn % Row Count 3 (+ 1) % Row 2 \SetRowColor{LightBackground} Email and Collaboration & Explorer \tn % Row Count 5 (+ 2) % Row 3 \SetRowColor{white} & Review \tn % Row Count 6 (+ 1) % Row 4 \SetRowColor{LightBackground} Cloud Apps & Files \tn % Row Count 7 (+ 1) % Row 5 \SetRowColor{white} & Activity log \tn % Row Count 8 (+ 1) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} % That's all folks \end{multicols*} \end{document}