Security Onion Training
This post is a tutorial on using Security Onion OS tools such as Sguil and Wireshark for…
This post is a tutorial on using Security Onion OS tools such as Sguil and Wireshark for…
In this post, we covered encoding and decoding using python and Cyberchef. We solved two challenges from…
In this post, we go over the concept of retrieving shell via ICMP protocol instead of TCP….
In this post, we investigated the Conti ransomware that hit Microsoft Exchange via a series of vulnerabilities….
In this post, we covered SQL injection in search forms and performed Linux privilege escalation on the…
In this post, we covered enumerating vulnerabilities in the DeVOps among which is the insecure file permissions….
In this post, we covered various concepts in Linux such as encoding and decoding, file compression,SSH,etc. This…
In this post, we covered investigating a compromised Windows machine with WMI Backdoors. This was part…
In this post, we covered AWS cloud security enumeration such as bucket and container images enumeration. We…
In this post, we demonstrated how to exploit SSRF to discover internal hidden services. We performed privilege…
In this post, we covered some Linux command line skills for beginners through solving OverTheWire Bandit CTF…
Shellshock vulnerability allows for remote code execution using shell callouts to bash below 4.3. payload can be…
Hunting viruses and malwares take more than static or dynamic analysis alone. Usually a combination of different…
OSINT stands for open source intelligence and it’s the collection and gathering of information using publicly available…
In Windows active directory environment, PAC stands for privilege attribute certificate which stores information about the user…
In this post, we covered OWASP Top 10 using the material in TryHackMe OWASP Top 10 Room….
This video is a detailed tutorial on the Log4J vulnerability (CVE-2021-44228), explaining its critical impact, how it…
We covered basic packet analysis with Wireshark. We used filters to go through packets. This was part…
McDatabaseAdmin came rushing into the room and cried to McSkidy, “We’ve been locked out of the reindeer…
Grinch Enterprises has been leaving traces of how their hackers have been accessing data from the system…