Lockbit Ransomware Analysis with ANY.RUNThis article gives a fascinating and slightly terrifying look into LockBit 4.0, a notoriously dangerous ransomware that’s been causing…1d ago1d ago
TCM Practical Network Penetration Tester (PNPT) Study Notes & Guide & ReviewIntroduction to TCM Practical Network Penetration Tester (PNPT)2d ago2d ago
SOC EXPLAINED | TryHackMe SOC Fundamentals“Every second, your organization’s data is under attack. Who’s watching? The Security Operations Center (SOC), a dedicated team monitoring…5d ago5d ago
Google Cyber Security or CompTIA Security+? Here’s What Recruiters Are REALLY Looking ForThis article provides a detailed comparison of three popular beginner-friendly cybersecurity certifications: the Google Cybersecurity…Jun 10Jun 10
HackTheBox Emdee five for life Challenge Writeup & WalkthroughThis article provides a clear and concise walkthrough of the “Emdee five for life” challenge from Hack The Box. The challenge, while…Jun 10Jun 10
ChatGPT & Gemini in Ethical Hacking & Cyber Security | TryHackMe BadSuccessor WalkthroughThis article discusses a Microsoft Windows Active Directory vulnerability called “Bad Successor.” This vulnerability can allow an attacker…Jun 5Jun 5
SQL Injection with SQLmap | TryHackMe SQLmap BasicsThis article serves as a comprehensive guide to understanding and utilizing SQLmap, a powerful open-source tool designed to automate the…May 31May 31
HackTheBox Insomnia Writeup | Web Hacking CTF ChallengesHackTheBox Insomnia challenge comes with a link to a vulnerable website and its source code. The goal? Gain admin access and capture the…May 30May 30
Certified Red Team Professional (CRTP) Study Notes & GuideIntroduction to Certified Red Team Professional (CRTP)May 26A response icon1May 26A response icon1