Penetration Testing 101 | TryHackMe Pentesting Fundamentals
Introduction Before diving into the technical, hands-on aspects of ethical hacking, it’s important to first understand the…
Introduction Before diving into the technical, hands-on aspects of ethical hacking, it’s important to first understand the…
Introduction EvilCUPS focuses on the recent CUPS vulnerabilities that gained attention in September 2024. We’ll exploit four…
This video provided a walkthrough for the “unattended” challenge from TryHackMe, which focuses on Windows forensics. The…
Introduction The article details a penetration testing walkthrough for the Offensive Security Proving Grounds machine named ShellDredd,…
The article provides an introduction to defensive security, emphasizing the role of blue teams in protecting systems…
Introduction The team stumbles into a long-abandoned casino. As you enter, the lights and music whir to…
Introduction A test! Getting onto the team is one thing, but you must prove your skills to…
Introduction The article is a detailed walkthrough of exploiting vulnerabilities in the “Chatty” machine from Offensive Security’s…
The video is a walkthrough of the Retracted room from TryHackMe, which focuses on a ransomware case…
The video is a tutorial on how to use Wazuh for investigating cyber incidents. The video walks…
Introduction to TryHackMe Introductory Networking Networking is a critical aspect of cybersecurity and IT infrastructure. TryHackMe offers…
This post provides an in-depth discussion on the topic of offensive security, explaining its key concepts, job…
Introduction HackTheBox IClean begins with a basic cross-site scripting (XSS) attack to steal cookies, which is followed…
Introduction HackTheBox BoardLight is a web-based challenge from HackTheBox. This challenge typically focuses on web vulnerabilities, and…
In this post, we provided a comprehensive explanation of OpenCTI, a cyber threat intelligence platform, to gather…
Introduction Proving Grounds Air Machine is an OSCP relatively new intermediate machine on Offsec Proving Grounds, which…
Introduction Priving Grounds Access Lab is a Windows domain controller, utilizing several notable techniques. If you’re studying…
Introduction HackTheBox Computational Recruiting challenge involves a typical cryptography and pattern analysis problem. The goal is to…
In this post, we covered malware analysis techniques and tools to analyze PDF and Microsoft office documents….
Introduction Hack The Box (HTB) “Regularity” challenge is a binary exploitation task involving a 64-bit statically linked…