Bypassing (UAC) User Account Control Windows Explained | TryHackMe
We covered the concept of user account control and how it works on Windows operating systems. We…
We covered the concept of user account control and how it works on Windows operating systems. We…
We covered the open source digital forensics and incident response platform, Velociraptor. We went over Velociraptor deployment…
We analyzed data exfiltration through DNS given a pcap file with Wireshark. This was part of TryHackMe…
We covered practical examples of bypassing domain redirection restrictions. In the first example we used a Webhook…
We covered the second part of Wireshark tutorials where we went over traffic analysis using advanced filters….
We covered a complete introduction to Wireshark, the packet analysis tool. We went over the main sections,…
In this video walk-through, we covered BurpSuite Intruder, Comparer, Sequencer and Extender as part of TryHackMe Junior…
We covered Brim which is an open source packet and log analyzer. Brim has powerful features that…
We covered the basics of the Burp Suite web application security testing framework. Burp Suite is a…
We covered Apache proxy servers including forward and reverse proxy servers. We covered the related modules such…
We covered an introduction to Zeek, packets and logs analyzer, that can be used for network security…
We covered the python pickle library and explained why it’s not secure any more. Additionally we demonstrated…
We covered the tools and techniques used to enumerate subdomains as part of TryHackMe SubDomain Enumeration room….
We demonstrated incident response and investigation using osquery on Windows and Linux endpoints. Challenge Description Let’s cover…
We covered process injection and process hollowing. Process injection is the process of injecting an already running…
We covered basics of the scripting language, Powershell, for penetration testers. We covered basic commands, scripting, enumerating…
We covered analyzing a sample Microsoft office word document using oletools to extract relevant Macros and links….
We briefly talked about cyber threat intelligence, tools and platforms used and how threat data is ingested…
We covered basics of Windows internals including processes, virtual memory allocation, handles, DLLs, Portable executable header and…
We covered Server Side Template Injection vulnerability and demonstrated a practical scenario using HackTheBox Neonify web challenge….