What is Ransomware? Defend against ransomware.Ransomware is a kind of software which holds system/systems hostage for money (usually cryptocurrency like bitcoin). Once the ransom is…Feb 6, 2023Feb 6, 2023
What is Azure Sentinel? Sentinel and KQLAzure Sentinel is a cloud-native security information and event management (SIEM) system that helps organizations detect, investigate, and…Feb 3, 2023Feb 3, 2023
Cyber Kill Chain: Introduction | 7 stages of a cyber attackCyber Kill Chain is a framework that tells us how an attack is executed. This model can also be used to build a good cyber security…Jan 16, 2021Jan 16, 2021
What is SPF, DKIM, DMARC?You must have came across these terms while looking up for email security or trying to identify a phishing email. These are actually…Jan 7, 2021Jan 7, 2021
Google XSS GameSo Google has this XSS game where you can practice or test your XSS vulnerability skills. You will have to make your own XSS payloads as…Dec 4, 2020Dec 4, 2020
Misdirection: 1 Vulnhub WalkthroughMisdirection is a vulnerable machine made by FalconSpy to help OSCP students strengthen and practice their skills for the exam.Sep 15, 2020Sep 15, 2020
Hacker Fest: 2019 WalkthroughHacker Fest: 2019 is a part of series Hacker Fest. The author is Martin Haller. You can download this lab from Vulnhub.comSep 15, 2020Sep 15, 2020
TryHackMe Blue walkthroughTryHackMe Blue room is pretty simple. If you follow the hints and all the information given, it can be solved easily. However if you’re…Aug 25, 2020Aug 25, 2020
TryHackMe Splunk walkthroughSplunk is a renowned log aggregation tool. It gathers machine generated data and presents it in a very understandable format. It is also…Aug 20, 2020Aug 20, 2020
TryHackMe: Day 6 (Security Misconfiguration)I found this challenge to be a bit tricky as compared to the previous challenges. I tried for hours but found nothing.Jul 20, 2020Jul 20, 2020