• LinkedIn
  • Facebook
  • Instagram
  • X
  • GitHub
  • LinkedIn

A Cyber Journey

  • HOME
  • Blog
  • Paths
  • Projects
  • Certifications
  • Connect
  • Blue Team, TryHackMe, Walkthroughs

    Boogeyman 2:WALKTHROUGH

    r0tZ
    Feb 14, 2025
  • Blue Team, TryHackMe, Walkthroughs

    Boogeyman 1: WALKTHROUGH

    r0tZ
    Feb 11, 2025
  • Blue Team, TryHackMe, Walkthroughs

    Phishing Prevention: WALKTHROUGH

    r0tZ
    Feb 9, 2025
  • Blue Team, TryHackMe, Walkthroughs

    Phishing Analysis Tools: WALKTHROUGH

    r0tZ
    Feb 8, 2025

Learning paths

Certifications

projects

Most Recent

  • Phishing Analysis Tools: WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Phishing Analysis Tools: WALKTHROUGH

    r0tZ
    Feb 8, 2025

    Remember from Phishing Room 1; we covered how to manually sift through the email raw source code to extract information. In this room, we will look at various tools that will aid us in analyzing phishing emails. We will: Warning: The samples throughout this room contain information from actual spam…

    Continue Reading: Phishing Analysis Tools: WALKTHROUGH
  • Phishing Emails in Action
    Blue Team, TryHackMe, Walkthroughs

    Phishing Emails in Action

    r0tZ
    Feb 7, 2025

    As this room’s answers are all in the readings there won’t be any screenshots in this writeup. just look closely! Now that we covered the basics concerning emails in Phishing Emails 1, let’s dive right into actual phishing email samples. Each email sample showcased in this room will demonstrate…

    Continue Reading: Phishing Emails in Action
  • Phishing Analysis Fundamentals
    Blue Team, TryHackMe, Walkthroughs

    Phishing Analysis Fundamentals

    r0tZ
    Feb 6, 2025

    Spam and Phishing are common social engineering attacks. In social engineering, phishing attack vectors can be a phone call, a text message, or an email. As you should have already guessed, our focus is on email as the attack vector. We all should be somewhat familiar with what spam is. No matter what, these emails somehow find…

    Continue Reading: Phishing Analysis Fundamentals
  • Secret Recipe: WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Secret Recipe: WALKTHROUGH

    r0tZ
    Feb 5, 2025

    Storyline Jasmine owns a famous New York coffee shop Coffely which is famous city-wide for its unique taste. Only Jasmine keeps the original copy of the recipe, and she only keeps it on her work laptop. Last week, James from the IT department was consulted to…

    Continue Reading: Secret Recipe: WALKTHROUGH
  • Critical: WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Critical: WALKTHROUGH

    r0tZ
    Feb 4, 2025

    Incident Scenario Our user “Hattori” has reported strange behavior on his computer and realized that some PDF files have been encrypted, including a critical document to the company named important_document.pdf. He decided to report it; since it was suspected that some credentials might have been stolen,…

    Continue Reading: Critical: WALKTHROUGH
←
1 2 3 4 … 10
→

Search

Latest Posts

  • Boogeyman 3:WALKTHROUGH

    Boogeyman 3:WALKTHROUGH

    Feb 16, 2025
  • Boogeyman 2:WALKTHROUGH

    Boogeyman 2:WALKTHROUGH

    Feb 14, 2025
  • Boogeyman 1: WALKTHROUGH

    Boogeyman 1: WALKTHROUGH

    Feb 11, 2025
  • Tempest: WALKTHROUGH

    Tempest: WALKTHROUGH

    Feb 10, 2025
  • Phishing Prevention: WALKTHROUGH

    Phishing Prevention: WALKTHROUGH

    Feb 9, 2025

Latest Comments

  1. Dell Inspirion 15 3515 – A Cyber Journey on Practical Help Desk04/02/2025
  2. Wazuh: WALKTHROUGH – A Cyber Journey on Challenge:Monday Monitor: WALKTHROUGH04/02/2025

Categories

  • Blue Team (40)
  • CCNA (2)
  • Hardware (1)
  • Labs (2)
  • Pentest+ (5)
  • Projects (2)
  • Red Team (7)
  • Study Notes (21)
  • TCM (1)
  • TryHackMe (41)
  • Walkthroughs (26)

Archives

  • February 2025 (14)
  • January 2025 (36)

Tags

Cyber Defense Cyber Investigation Cyber Kill Chain Cybersecurity Cybersecurity Tools Cyber Threat Hunting Cyber Threat Intelligence Data Recovery Data Visualization DFIR Digital Forensics Email Security Event Correlation Evidence Collection Evidence Preservation Forensic Analysis Forensic Artifacts Incident Handling Incident Response KAPE Log Analysis Malware Analysis Memory Analysis Network Forensics Network Monitoring Network Security Open Source Security OSINT Packet Analysis Security Automation Security Investigation Security Monitoring Security Operations Security Tools SIEM Social Engineering Threat Analysis Threat Detection Threat Hunting Threat Intelligence Wazuh Windows Forensics Windows Logs Windows Registry Wireshark

You May Have Missed

  • Tempest: WALKTHROUGH

    Blue Team, TryHackMe, Walkthroughs
    Feb 10, 2025
  • Phishing Prevention: WALKTHROUGH

    Blue Team, TryHackMe, Walkthroughs
    Feb 9, 2025
  • Phishing Analysis Tools: WALKTHROUGH

    Blue Team, TryHackMe, Walkthroughs
    Feb 8, 2025

A Cyber Journey

This community is a place to connect, share resources and grow together in the world of cybersecurity. From exploring offensive and defensive security, diving into Red, Blue, or Purple teaming or looking to build penetration testing skills this is the place to find what you need. Discover tools, gain industry insights, and find your path in this ever-evolving field.

Canberra, Australia

Contact: [email protected]


Latest Articles

  • Boogeyman 3:WALKTHROUGH

    Boogeyman 3:WALKTHROUGH

    Feb 16, 2025
  • Boogeyman 2:WALKTHROUGH

    Boogeyman 2:WALKTHROUGH

    Feb 14, 2025
  • Boogeyman 1: WALKTHROUGH

    Boogeyman 1: WALKTHROUGH

    Feb 11, 2025

Tags

Cyber Defense Cyber Investigation Cyber Kill Chain Cybersecurity Cybersecurity Tools Cyber Threat Hunting Cyber Threat Intelligence Data Recovery Data Visualization DFIR Digital Forensics Email Security Event Correlation Evidence Collection Evidence Preservation Forensic Analysis Forensic Artifacts Incident Handling Incident Response KAPE Log Analysis Malware Analysis Memory Analysis Network Forensics Network Monitoring Network Security Open Source Security OSINT Packet Analysis Security Automation Security Investigation Security Monitoring Security Operations Security Tools SIEM Social Engineering Threat Analysis Threat Detection Threat Hunting Threat Intelligence Wazuh Windows Forensics Windows Logs Windows Registry Wireshark

  • LinkedIn
  • Facebook
  • X
  • Instagram
  • YouTube
  • GitHub
  • Twitch
  • LinkedIn
  • Home
  • Blog
  • Paths
  • Connect