Published inMeetCyberCyber Threat Intelligence Lifecycle. How do you stay ahead of the game?Master the cyber threat intelligence lifecycle to proactively defend against evolving cyber threats and safeguard your organization’s…Feb 11Feb 11
Cybersecurity Predictions for 2025: A Look Ahead2025 Cybersecurity Forecast: AI Attacks, Extortion Evolution, and Geopolitical Risks Demand Proactive Zero Trust Security.Feb 10Feb 10
Published inMeetCyberThe Cyber Kill Chain and MITRE ATT&CK: Proactive Threat Hunting with OSINTSo, you know OSINT is important, but how does it really fit into the bigger picture of threat intel?Jan 21Jan 21
Published inInfoSec Write-upsWireshark Packet Capture on iOS: Using rvictlThis article is for those who have been trying to capture Wireshark packets from their iPhone but haven’t had any success.Jan 17Jan 17
Published inMeetCyberAdvanced Cyber Threat Intelligence with OSINTWant to know more in-depth about OSINT? Want to leverage OSINT to improve you cyber threat intel? Read thisJan 16Jan 16
Published inMeetCyberThe AWS Certified Cloud Practitioner Exam ReviewI know I had big dreams of eventually passing the OSCP, but with a few life changes, a new career field, and a new direction, that had been…Jan 1Jan 1
Published inDevOps.devPass-the-Hash Attacks and SMBv1: A Dangerous ComboAh, the pass-the-hash attack. It might sound like a harmless trick, but for organizations relying on Windows Server and NTLM…Dec 9, 2024Dec 9, 2024
Akira Ransomware Attack on Cellular PlusRansomware group called Akira claiming attack for Cellular-Plus.Sep 6, 2024Sep 6, 2024
Published inMeetCyberThe Dark Side of Open Source: Hidden Vulnerabilities and Malicious CodeAhhhhh, open-source software. Whether it’s from GitHub, GitLab, SourceForge, or Bitbucket, are you safe using them?Sep 3, 2024Sep 3, 2024
Published inMeetCyberHow to Become a Better Open-Source ResearcherYou want to do better research? You want to dig deeper into your target? You want to learn about open source intelligence? If yes, read…Aug 16, 2024Aug 16, 2024
Published inMeetCyberConnecting to Remote Systems with Discovered Private KeyYou’re in the midst of preparing for your OSCP journey when you stumble upon a private key. What do you do with it?Jan 26, 2024Jan 26, 2024
Published inMeetCyberProving Grounds Walkthrough: SumoA system with outdated Apache, identified Shellshock vulnerability, used Metasploit, leveraged dirtycow exploit, gained root via SSHJan 13, 2024Jan 13, 2024
Published inMeetCyberHTB Walkthrough: PostmanPostman is a retired machine running on Linux. The whole deal kicks off with a misconfigured Redis service just waiting to be exploited…Nov 30, 2023Nov 30, 2023
Published inMeetCyberThe eJPT Certification: A Fun and Challenging Way to Learn CybersecurityMy BackgroundSep 18, 20232Sep 18, 20232
Published inMeetCyberConquering the Uncharted Depths: My Odyssey through the OSCP Maze1. First LookMay 19, 2023May 19, 2023