Red Team Frameworks | OPSEC | TryHackMe
Introduction We covered OPSEC which is a US military framework that can be used in the context…
Introduction We covered OPSEC which is a US military framework that can be used in the context…
Introduction We covered an introduction to C2 servers. We explained C2 agents, payloads and their types (staged…
Introduction In this post, we covered the first part of passive and active reconnaissance basics and tools….
Introduction In order to better understand what a C2 framework is at its most basic level, think…
Introduction We covered broken authentication and SQL injection walkthrough as part of OWASP Juice Shop from TryHackMe….
Introduction Microsoft’s Active Directory is the backbone of the corporate world. It simplifies the management of devices…
Summary In this post, we covered Nmap scanning commands and techniques from beginners to advanced. We explained…
Introduction We covered investigating an infected windows machine using Splunk. We investigated Windows event logs and specifically…
Introduction We used Splunk to investigate the ransomware activity on a Windows machine. The ransomware was downloaded…
Introduction We covered the basics and introduction of Osquery For CyberSecurity. We went over querying Windows, MacOs…
In this post, we covered part 4 of Windows Persistence Techniques and particularly we covered scheduled tasks…
In this post, We covered the second part of the TryHackMe CTF collection Vol.1 challenge where we…
Introduction In this post, We covered most common Windows Privilege Escalation techniques as part of TryHackMe Windows…
In this post, We covered the third part of Windows Persistence Techniques and specifically we covered Backdooring…
Introduction In this post, We covered Cryptography and Steganography Challenges as part of TryHackMe CTF collection Vol.1…
Introduction In this post, we covered important web components such as load balancers, CDNs, Web application firewalls,…
Introduction In this post, we covered the second part of Windows Persistence Techniques and specifically we covered…
Introduction to Windows Persistence In this post, we presented Windows Persistence Techniques and specifically Account Tampering methods…
Introduction We covered the recent vulnerability CVE-2022-26923 that affected Microsoft Windows Active Directory Certificate Service which allowed…
Introduction We covered the basics of WIFI penetration testing with aircrack-ng and the concept of WPA 4…