Yunis Mohamedalbaharyhacks.hashnode.dev·Nov 18, 2024Complete Walkthrough Guide for HA Joker CTF ChallengeIntroduction This lab is designed in a capture-the-flag format, where I will solve the challenges step by step. The Joker CTF is named after the fictional animated character in the Batman world. The lab aims to provide practice for penetration testin...DiscussTryhackme CTF WRITEUPS#cybersecurity
J3bitokjebitok.hashnode.dev·Nov 16, 2024Cyber Threat Intelligence: Intro to Cyber Threat Intel (TryHackMe)In this article, I will write an Intro to Cyber Threat Intel write-up: The Basics that covers Introduction, Cyber Threat Intelligence, CTI Lifecycle, and CTI Standards & Frameworks. What does CTI stand for? Cyber Threat Intelligence IP addresses, H...Discussthreatintel
J3bitokjebitok.hashnode.dev·Nov 16, 2024Cyber Defense: Eviction (TryHackMe)In this article, I will write an Eviction: Understanding the Adversary write-up. Sunny is a SOC analyst at E-corp, which manufactures rare earth metals for government and non-government clients. She receives a classified intelligence report that info...Discusseviction
J3bitokjebitok.hashnode.dev·Nov 14, 2024Cyber Defence Frameworks: MITRE (TryHackMe)In this article, I will write an MITRE write-up: The Basics that covers Introduction to MITRE, Basic Terminology, ATT&CK Framework, CAR Knowledge Base, MITRE Engage, MITRE D3FEND, ATT&CK Emulation Plans, and ATT&CK and Threat Intelligence. Besides B...Discussmitre-attack
J3bitokjebitok.hashnode.dev·Nov 11, 2024Cyber Defense Frameworks: Diamond Model (TryHackMe)In this article, I will write a Diamond Chain write-up: The Basics that covers Adversary, Victim, Capability, Infrastructure, Event Meta Features, Socio-Political Component, Technology Component, and Practice Analysis. What is the term for a person/...Discussdiamond-model
J3bitokjebitok.hashnode.dev·Nov 11, 2024Cyber Defense Frameworks: Unified Kill Chain (TryHackMe)In this article, I will write a Unified Kill Chain write-up: The Basics that covers What is a “Kill Chain”, What is “Threat Modelling”, Introducing the Unified Kill Chain, Phase: In (Initial Foothold), Phase: Through (Network Propagation), Phase: Out...Discuss#CyberDefense
Malik Stevensonpyramidofpain.hashnode.dev·Nov 11, 2024Pyramid Of Pain: Every ATTACKER'S Worst NIGHTMAREJust imagine this: You’re Mr. Sneaky, an attacker/hacker who’s just spent weeks gathering intel, crafting the perfect phishing email, and setting up your command-and-control infrastructure. You’re feeling confident, maybe even invincible like theirs ...DiscussPyramid of power
J3bitokjebitok.hashnode.dev·Nov 10, 2024Cyber Defense Frameworks: Cyber Kill Chain (TryHackMe)In this article, I will write a Cyber Kill Chain write-up: The Basics that covers Reconnaissance, Weaponization, Delivery, Exploitation, Installation, Command & Control (C&C), Action on Objectives (Exfiltration), and Practice Analysis. What is the n...Discusscyber-defense
J3bitokjebitok.hashnode.dev·Nov 9, 2024Cyber Defense Frameworks: SOC Level 1 (TryHackMe)In this article, I will write a Pyramid of Pain write-up: The Basics that covers Hash Values, IP Addresses, Domain Names, Host Artifacts, Network Artifacts, Tools, TTPs, and a Practical of the Pyramid of Pain. Analyse the report associated with the ...Discuss#CyberDefense
J3bitokjebitok.hashnode.dev·Nov 6, 2024Introduction to Defensive Security: Security Operations (TryHackMe)In this article, I will write a Security Operations write-up covering an Introduction to Security Operations, Elements of Security Operations, and a Practical Example of SOC. What does SOC stand for? Security Operations Center How many hours a day ...DiscussSOC Analyst