J3bitokjebitok.hashnode.dev·Nov 16, 2024Cyber Defense: Summit (TryHackMe)In this article, I will write a Summit Challenge write-up. For a better understanding of this room, you can refer to the Medium article. Objective After participating in one too many incident response activities, PicoSecure has decided to conduct a...Discusssummit
J3bitokjebitok.hashnode.dev·Nov 9, 2024Cyber Defense Frameworks: SOC Level 1 (TryHackMe)In this article, I will write a Pyramid of Pain write-up: The Basics that covers Hash Values, IP Addresses, Domain Names, Host Artifacts, Network Artifacts, Tools, TTPs, and a Practical of the Pyramid of Pain. Analyse the report associated with the ...Discuss#CyberDefense
J3bitokjebitok.hashnode.dev·Nov 6, 2024Introduction to Defensive Security: Security Operations (TryHackMe)In this article, I will write a Security Operations write-up covering an Introduction to Security Operations, Elements of Security Operations, and a Practical Example of SOC. What does SOC stand for? Security Operations Center How many hours a day ...DiscussSOC Analyst
Gabriel O. Edwardskumuluscloud.com·Nov 5, 2024Intro to WireShark - Diving with the SharksIn This brief blog post, we will take a quick glance at Wireshark, an essential investigative tool in the arsenal of professional cyber warriors and Network Pros. WireShark as we know it today was developed by Gerald Combs in 1997 with the name of Et...Discuss·26 readsCyber and Cloud Security Adventuresnetwork analysis
J3bitokjebitok.hashnode.dev·Nov 2, 2024Defensive Security: SOC Fundamentals (TryHackMe)In this article, I will write a write-up for SOC Fundamentals that covers Introduction to SOC, Purpose and Components, and People, Process, and Technology. What does the term SOC stand for? Security Operations Center The SOC team discovers an unaut...DiscussSOC
Harshal ShahforHarshal_Shah' Blogdelvingwithharshal.hashnode.dev·Sep 5, 2024Insecure Direct Object Reference (IDOR) Attacks Explained: Comprehensive GuideInsecure Direct Object Reference (IDOR) is a common web application security flaw that occurs when an application exposes references to internal objects like files, database entries, or user records, which should not be accessible by unauthorized use...DiscussFortify and Defend: Navigating the Cybersecurity Landscape#cybersecurity
Tarun Saitarunsai.hashnode.dev·Sep 5, 2024Step By Step Guide to Deploying Elastic and Kibana on VULTR ClouFor day 2 we focused on understanding the benefits of using ELK stack. Elasticsearch is a database primarily used to store various types of logs, enabling users to search through the data. It utilizes a query language called ESQL and employs RESTful...Discusscybersecurity-projects
Tarun Saitarunsai.hashnode.dev·Sep 3, 2024Day 1 of 30 Days SOC Analyst ChallengeHello everyone, I am starting the 30-day MyDFIR SOC Analyst Challenge by steven. If you are interested in cybersecurity, especially in Blue Teaming, you're missing out. Steven created this challenge to help aspiring SOC analysts obtain the practical ...Discuss·10 likes·66 reads#cybersecurity
Dru BanksProbluecordsecurity.io·Sep 1, 2024Event ID: 14 [SOC104 - Malware Detected]In this write-up, I investigate a "Malware Detected" alert from the LetsDefend SOC platform, focusing on SOC 104 Event ID: 14, involving googleupdate.exe. Using tools like VirusTotal and X-Force Threat Intelligence, along with log and process analysi...Discuss·52 readsLetsDefendSOC Analyst
Harshal ShahforHarshal_Shah' Blogdelvingwithharshal.hashnode.dev·Aug 28, 2024Command Injection Attacks: A Critical Cybersecurity ThreatIn the realm of cybersecurity, command injection attacks stand out as one of the most potent and dangerous forms of attack. These attacks exploit vulnerabilities in applications to execute arbitrary commands on a server, leading to potential system c...Discuss·1 likeFortify and Defend: Navigating the Cybersecurity LandscapeWeb Security