Kerberos Attacks in Windows Active Directory | TryHackMe Attacking Kerberos
We covered the solution walkthrough for TryHackMe Attacking Kerberos room where we focused on Kerberos attacks such…
We covered the solution walkthrough for TryHackMe Attacking Kerberos room where we focused on Kerberos attacks such…
We covered a cyber threat intelligence case study that involved a finance company named SwifSpend financ that…
In this short course, we covered various aspects of malware analysis. We explained static malware analysis, analyzing…
In this post, we demonstrated and covered the solution to HackTheBox Runner machine which involves basic enumeration,…
We covered an overview of malware analysis, starting with basic static analysis and moving through to advanced…
In this short mini Assembly programming language course, we first go over the CPU architecture explaining different…
We covered a corporate espionage scenario where two two previous employees used their non-deactivated accounts to login…
We covered analysing malicious macro’s, PDF’s and Memory forensics of a victim of Jigsaw Ransomware; all done…
We demonstrated how password spraying and ASREP roasing attacks work agaisnt Windows Active Directory. ASREP Roasting is…
We covered the role of Junior security operations center analyst, the responsibilities and the required skills and…
In this video, we covered the incident response lifecycle with all its stages covered and explained. Incident…
In this OSINT mini course, I tried to cover the basic subjects of open source intelligence. This…
We covered a newly-released challenge, named Summit, into the SOC level 1 track in TryHackMe. The challenge…
We covered one of the most popular wireless vulnerabilities, that is, WPS feature. Most wireless attacks that…
We covered the second phase of incident response, that is, identification & scoping or detection phase. In…
We covered the basic steps of a penetration testing procedure using a beginner friendly CTF challenge froom…
We demonstrated the solution walkthrough of GoldenEye Vulnhub machine in which we covered many penentration testing concepts…
We covered an introduction to incident response in cyber security including the phases starting with prepraration, identification…
We covered practical purple teaming by conducting threat emulation using Atomic red team and examining the impact…
In this post, we demonstrated Laravel PHP CVE-2018-15133 and conducted privilege escalation by finding stored credentials. This…