Computer Forensics Tools | Kroll Artifact Parser and Extractor | TryHackMe KAPE
We covered KAPE as a computer forensics tool to extract forensics artifacts and process them for forensics…
We covered KAPE as a computer forensics tool to extract forensics artifacts and process them for forensics…
Introduction We explained how to enumerate DNS records using DIG as part of TryHackMe Dig Dug. Check…
Introduction Per Microsoft, “A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs…
Introduction This post is about TryHackMe Biblioteca. You can find the flags below and a video walkthrough…
Introduction If you’ve ever wondered how a hacker actually hacks things then you’ve come to the right…
Introduction Learn how to use MAC Flooding to sniff traffic and ARP Cache Poisoning to manipulate network…
In this post, we investigated the Conti ransomware that hit Microsoft Exchange via a series of vulnerabilities….
In this post, we covered SQL injection in search forms and performed Linux privilege escalation on the…
In this post, we covered enumerating vulnerabilities in the DeVOps among which is the insecure file permissions….
In this post, we covered investigating a compromised Windows machine with WMI Backdoors. This was part…
In this post, we covered AWS cloud security enumeration such as bucket and container images enumeration. We…
Hunting viruses and malwares take more than static or dynamic analysis alone. Usually a combination of different…
OSINT stands for open source intelligence and it’s the collection and gathering of information using publicly available…
In this post, we covered OWASP Top 10 using the material in TryHackMe OWASP Top 10 Room….
We covered basic packet analysis with Wireshark. We used filters to go through packets. This was part…
McDatabaseAdmin came rushing into the room and cried to McSkidy, “We’ve been locked out of the reindeer…
Grinch Enterprises has been leaving traces of how their hackers have been accessing data from the system…
We covered web application authentication bypass using the reset feature in addition to Linux privilege escalation using…
Blue Team | Investigating Malware and Spam with Wireshark TryHackMe Carnage We covered a analyzing an incident…
Basics of Networking For Beginners | TryHackMe Networking In this post, I provided all answers to nearly…