Memory Forensics Analysis with Volatility | TryHackMe Volatility
The post provides a detailed walkthrough of using Volatility, a forensic analysis tool, to investigate a memory…
The post provides a detailed walkthrough of using Volatility, a forensic analysis tool, to investigate a memory…
Introduction This post covered an introduction to Cyber Threat Intelligence, its lifecycle and frameworks such as MITRE…
Introduction This post provides a walkthrough of analyzing three different cyberattack scenarios where phishing emails were the…
Introduction The article provides an in-depth analysis of a phishing attack case, focusing on real-world techniques. It…
Introduction The post provides a detailed overview of memory forensics, a key aspect of cybersecurity. It focuses…
This video provided a walkthrough for the “unattended” challenge from TryHackMe, which focuses on Windows forensics. The…
The video is a walkthrough of the Retracted room from TryHackMe, which focuses on a ransomware case…
The video is a tutorial on how to use Wazuh for investigating cyber incidents. The video walks…
In this post, we provided a comprehensive explanation of OpenCTI, a cyber threat intelligence platform, to gather…
In this post, we talked about MISP, its uses cases and features. We also covered how to…
In this post, we solve the room named TryHackMe TShark Challenge II: Directory Please watch the video…
In this post, we solve the room named TryHackMe TShark Challenge I: Teamwork Please watch the video…
In this post, we solve the room named TryHackMe TShark: CLI Wireshark Features Please watch the video…
In this post, we solve the room named TryHackMe TShark: The Basics Please watch the video at…
We covered an introduction to Malware analysis by covering various asepcts such as the definition of a…
We covered a cyber threat intelligence case study that involved a finance company named SwifSpend financ that…
We covered the role of Junior security operations center analyst, the responsibilities and the required skills and…
We covered a newly-released challenge, named Summit, into the SOC level 1 track in TryHackMe. The challenge…
We covered using Snort to investigate and stop cyber attacks. This was part of the online lab…
We covered network traffic analysis essentials for the purpose of incident response and network troubleshooting. This was…