Android Reverse Engineering | Part 2 | Extracting Encrypted Secrets
We covered the second part of Android APK reverse engineering where we used Ghidra and Jadx-GUI to…
We covered the second part of Android APK reverse engineering where we used Ghidra and Jadx-GUI to…
In this post, we covered the solution of Cyberseclabs potato where we demonstrated the exploitation of a…
In this post, we covered the solution of HackTheBox Crafty machine where we showcased the exploitation of…
We covered the first part of Android applications reverse engineering basics where we discussed file format of…
We covered a threat hunting challenge using elastic search where we demonstrated searching and analyzing logs to…
We covered a CTF scenario where we started with nmap scanning followed by enumeration of the web…
We covered Linux authentication logs, log files locations in Linux, Linux log analysis tools available in Linux…
We covered the first part of buffer overflow training using TryHackMe Buffer Overflow room which is part…
We covered network analysis and forensics on Windows using Powershell and CMD. We analyzed an infected machine…
We covered part two of threat hunting with elastic search. We covered queries and methodologies to uncover…
Introduction We covered live forensics of a Linux workstation suspected of being infected with malware. We analyzed…
We covered analyzing Windows events logs using Python-evtx and chainsaw. We started with extracting Powershell logs and…
We covered threat hunting in-depth, compared threat hunting with incident response, we covered common Linux Privilege Escalation…
We covered threat hunting in-depth, compared threat hunting with incident response, covered a MITRE-based approach to hunt…
We covered a very easy penetration testing challenge where we started with an Nmap scan followed by…
What is SOAR Security Orchestration, Automation, and Response (SOAR) platforms allow organizations to analyze threat intelligence efficiently,…
We covered using Snort to investigate and stop cyber attacks. This was part of the online lab…
We covered network traffic analysis essentials for the purpose of incident response and network troubleshooting. This was…
In this post , we covered Aurora endpoint and detection response agent tool that is used in…
In this post, we covered a black box penetration testing challenge where we performed initial port scanning,…