• LinkedIn
  • Facebook
  • Instagram
  • X
  • GitHub
  • LinkedIn

A Cyber Journey

  • HOME
  • Blog
  • Paths
  • Projects
  • Certifications
  • Connect
  • Blue Team, TryHackMe, Walkthroughs

    Boogeyman 3:WALKTHROUGH

    r0tZ
    Feb 16, 2025
  • Blue Team, TryHackMe, Walkthroughs

    Boogeyman 2:WALKTHROUGH

    r0tZ
    Feb 14, 2025
  • Blue Team, TryHackMe, Walkthroughs

    Boogeyman 1: WALKTHROUGH

    r0tZ
    Feb 11, 2025
  • Blue Team, TryHackMe, Walkthroughs

    Tempest: WALKTHROUGH

    r0tZ
    Feb 10, 2025

Learning paths

Certifications

projects

Most Recent

  • Boogeyman 3:WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Boogeyman 3:WALKTHROUGH

    r0tZ
    Feb 16, 2025

    Due to the previous attacks of Boogeyman, Quick Logistics LLC hired a managed security service provider to handle its Security Operations Center. Little did they know, the Boogeyman was still lurking and waiting for the right moment to return. In this room, you will be…

    Continue Reading: Boogeyman 3:WALKTHROUGH
  • Boogeyman 2:WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Boogeyman 2:WALKTHROUGH

    r0tZ
    Feb 14, 2025

    After having a severe attack from the Boogeyman, Quick Logistics LLC improved its security defences. However, the Boogeyman returns with new and improved tactics, techniques and procedures. In this room, you will be tasked to analyse the new tactics, techniques, and procedures (TTPs) of the…

    Continue Reading: Boogeyman 2:WALKTHROUGH
  • Boogeyman 1: WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Boogeyman 1: WALKTHROUGH

    r0tZ
    Feb 11, 2025

    Uncover the secrets of the new emerging threat, the Boogeyman. In this room, you will be tasked to analyse the Tactics, Techniques, and Procedures (TTPs) executed by a threat group, from obtaining initial access until achieving its objective. Prerequisites This room may require the combined…

    Continue Reading: Boogeyman 1: WALKTHROUGH
  • Tempest: WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Tempest: WALKTHROUGH

    r0tZ
    Feb 10, 2025

    This room aims to introduce the process of analysing endpoint and network logs from a compromised asset. Given the artefacts, we will aim to uncover the incident from the Tempest machine. In this scenario, you will be tasked to be one of the Incident Responders…

    Continue Reading: Tempest: WALKTHROUGH
  • Phishing Prevention: WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Phishing Prevention: WALKTHROUGH

    r0tZ
    Feb 9, 2025

    There are various actions a defender can take to help protect the users from falling victim to a malicious email. Some examples of these actions are listed below: Per MITRE ATT&CK Framework, Phishing for Information is described as an attempt to trick targets into divulging information, and contains three sub-techniques. Visit…

    Continue Reading: Phishing Prevention: WALKTHROUGH
1 2 3 … 10
→

Search

Latest Posts

  • Boogeyman 3:WALKTHROUGH

    Boogeyman 3:WALKTHROUGH

    Feb 16, 2025
  • Boogeyman 2:WALKTHROUGH

    Boogeyman 2:WALKTHROUGH

    Feb 14, 2025
  • Boogeyman 1: WALKTHROUGH

    Boogeyman 1: WALKTHROUGH

    Feb 11, 2025
  • Tempest: WALKTHROUGH

    Tempest: WALKTHROUGH

    Feb 10, 2025
  • Phishing Prevention: WALKTHROUGH

    Phishing Prevention: WALKTHROUGH

    Feb 9, 2025

Latest Comments

  1. Dell Inspirion 15 3515 – A Cyber Journey on Practical Help Desk04/02/2025
  2. Wazuh: WALKTHROUGH – A Cyber Journey on Challenge:Monday Monitor: WALKTHROUGH04/02/2025

Categories

  • Blue Team (40)
  • CCNA (2)
  • Hardware (1)
  • Labs (2)
  • Pentest+ (5)
  • Projects (2)
  • Red Team (7)
  • Study Notes (21)
  • TCM (1)
  • TryHackMe (41)
  • Walkthroughs (26)

Archives

  • February 2025 (14)
  • January 2025 (36)

Tags

Cyber Defense Cyber Investigation Cyber Kill Chain Cybersecurity Cybersecurity Tools Cyber Threat Hunting Cyber Threat Intelligence Data Recovery Data Visualization DFIR Digital Forensics Email Security Event Correlation Evidence Collection Evidence Preservation Forensic Analysis Forensic Artifacts Incident Handling Incident Response KAPE Log Analysis Malware Analysis Memory Analysis Network Forensics Network Monitoring Network Security Open Source Security OSINT Packet Analysis Security Automation Security Investigation Security Monitoring Security Operations Security Tools SIEM Social Engineering Threat Analysis Threat Detection Threat Hunting Threat Intelligence Wazuh Windows Forensics Windows Logs Windows Registry Wireshark

You May Have Missed

  • Boogeyman 3:WALKTHROUGH

    Blue Team, TryHackMe, Walkthroughs
    Feb 16, 2025
  • Boogeyman 2:WALKTHROUGH

    Blue Team, TryHackMe, Walkthroughs
    Feb 14, 2025
  • Boogeyman 1: WALKTHROUGH

    Blue Team, TryHackMe, Walkthroughs
    Feb 11, 2025

A Cyber Journey

This community is a place to connect, share resources and grow together in the world of cybersecurity. From exploring offensive and defensive security, diving into Red, Blue, or Purple teaming or looking to build penetration testing skills this is the place to find what you need. Discover tools, gain industry insights, and find your path in this ever-evolving field.

Canberra, Australia

Contact: [email protected]


Latest Articles

  • Boogeyman 3:WALKTHROUGH

    Boogeyman 3:WALKTHROUGH

    Feb 16, 2025
  • Boogeyman 2:WALKTHROUGH

    Boogeyman 2:WALKTHROUGH

    Feb 14, 2025
  • Boogeyman 1: WALKTHROUGH

    Boogeyman 1: WALKTHROUGH

    Feb 11, 2025

Tags

Cyber Defense Cyber Investigation Cyber Kill Chain Cybersecurity Cybersecurity Tools Cyber Threat Hunting Cyber Threat Intelligence Data Recovery Data Visualization DFIR Digital Forensics Email Security Event Correlation Evidence Collection Evidence Preservation Forensic Analysis Forensic Artifacts Incident Handling Incident Response KAPE Log Analysis Malware Analysis Memory Analysis Network Forensics Network Monitoring Network Security Open Source Security OSINT Packet Analysis Security Automation Security Investigation Security Monitoring Security Operations Security Tools SIEM Social Engineering Threat Analysis Threat Detection Threat Hunting Threat Intelligence Wazuh Windows Forensics Windows Logs Windows Registry Wireshark

  • LinkedIn
  • Facebook
  • X
  • Instagram
  • YouTube
  • GitHub
  • Twitch
  • LinkedIn
  • Home
  • Blog
  • Paths
  • Connect