• LinkedIn
  • Facebook
  • Instagram
  • X
  • GitHub
  • LinkedIn

A Cyber Journey

  • HOME
  • Blog
  • Paths
  • Projects
  • Certifications
  • Connect
  • Blue Team, TryHackMe, Walkthroughs

    Boogeyman 1: WALKTHROUGH

    r0tZ
    Feb 11, 2025
  • Blue Team, TryHackMe, Walkthroughs

    Tempest: WALKTHROUGH

    r0tZ
    Feb 10, 2025
  • Blue Team, TryHackMe, Walkthroughs

    Phishing Emails in Action

    r0tZ
    Feb 7, 2025
  • Blue Team, TryHackMe, Walkthroughs

    Phishing Analysis Fundamentals

    r0tZ
    Feb 6, 2025

Learning paths

Certifications

projects

Most Recent

  • Velociraptor: WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Velociraptor: WALKTHROUGH

    r0tZ
    Feb 4, 2025

    Velociraptor In this room, we will explore Rapid7’s newly acquired tool known as Velociraptor. Per the official Velociraptor documentation, “Velociraptor is a unique, advanced open-source endpoint monitoring, digital forensic and cyber response platform. It was developed by Digital Forensic and Incident Response (DFIR) professionals who needed a powerful…

    Continue Reading: Velociraptor: WALKTHROUGH
  • Disgruntled: WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Disgruntled: WALKTHROUGH

    r0tZ
    Feb 3, 2025

    Hey, kid! Good, you’re here! Not sure if you’ve seen the news, but an employee from the IT department of one of our clients (CyberT) got arrested by the police. The guy was running a successful phishing operation as a side gig. CyberT wants us to check if…

    Continue Reading: Disgruntled: WALKTHROUGH
  • Unattended: WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Unattended: WALKTHROUGH

    r0tZ
    Feb 2, 2025

    Welcome to the team, kid. I have something for you to get your feet wet. Our client has a newly hired employee who saw a suspicious-looking janitor exiting his office as he was about to return from lunch. I want you to investigate if there…

    Continue Reading: Unattended: WALKTHROUGH
  • Intro to Malware Analysis
    Blue Team, TryHackMe, Walkthroughs

    Intro to Malware Analysis

    r0tZ
    Feb 1, 2025

    Every once in a while, when you are working as a SOC analyst, you will come across content (a file or traffic) that seems suspicious, and you will have to decide whether that content is malicious or not. It is normal to feel confused with all the…

    Continue Reading: Intro to Malware Analysis
  • TheHive Project
    Blue Team, TryHackMe, Walkthroughs

    TheHive Project

    r0tZ
    Jan 31, 2025

    Welcome to TheHive Project Outline! This room will cover the foundations of using the TheHive Project, a Security Incident Response Platform. Specifically, we will be looking at: Before we begin, ensure you download the attached file, as it will be needed for Task 5. TheHive…

    Continue Reading: TheHive Project
←
1 2 3 4 5 … 10
→

Search

Latest Posts

  • Boogeyman 3:WALKTHROUGH

    Boogeyman 3:WALKTHROUGH

    Feb 16, 2025
  • Boogeyman 2:WALKTHROUGH

    Boogeyman 2:WALKTHROUGH

    Feb 14, 2025
  • Boogeyman 1: WALKTHROUGH

    Boogeyman 1: WALKTHROUGH

    Feb 11, 2025
  • Tempest: WALKTHROUGH

    Tempest: WALKTHROUGH

    Feb 10, 2025
  • Phishing Prevention: WALKTHROUGH

    Phishing Prevention: WALKTHROUGH

    Feb 9, 2025

Latest Comments

  1. Dell Inspirion 15 3515 – A Cyber Journey on Practical Help Desk04/02/2025
  2. Wazuh: WALKTHROUGH – A Cyber Journey on Challenge:Monday Monitor: WALKTHROUGH04/02/2025

Categories

  • Blue Team (40)
  • CCNA (2)
  • Hardware (1)
  • Labs (2)
  • Pentest+ (5)
  • Projects (2)
  • Red Team (7)
  • Study Notes (21)
  • TCM (1)
  • TryHackMe (41)
  • Walkthroughs (26)

Archives

  • February 2025 (14)
  • January 2025 (36)

Tags

Cyber Defense Cyber Investigation Cyber Kill Chain Cybersecurity Cybersecurity Tools Cyber Threat Hunting Cyber Threat Intelligence Data Recovery Data Visualization DFIR Digital Forensics Email Security Event Correlation Evidence Collection Evidence Preservation Forensic Analysis Forensic Artifacts Incident Handling Incident Response KAPE Log Analysis Malware Analysis Memory Analysis Network Forensics Network Monitoring Network Security Open Source Security OSINT Packet Analysis Security Automation Security Investigation Security Monitoring Security Operations Security Tools SIEM Social Engineering Threat Analysis Threat Detection Threat Hunting Threat Intelligence Wazuh Windows Forensics Windows Logs Windows Registry Wireshark

You May Have Missed

  • Phishing Emails in Action

    Blue Team, TryHackMe, Walkthroughs
    Feb 7, 2025
  • Phishing Analysis Fundamentals

    Blue Team, TryHackMe, Walkthroughs
    Feb 6, 2025
  • Secret Recipe: WALKTHROUGH

    Blue Team, TryHackMe, Walkthroughs
    Feb 5, 2025

A Cyber Journey

This community is a place to connect, share resources and grow together in the world of cybersecurity. From exploring offensive and defensive security, diving into Red, Blue, or Purple teaming or looking to build penetration testing skills this is the place to find what you need. Discover tools, gain industry insights, and find your path in this ever-evolving field.

Canberra, Australia

Contact: [email protected]


Latest Articles

  • Boogeyman 3:WALKTHROUGH

    Boogeyman 3:WALKTHROUGH

    Feb 16, 2025
  • Boogeyman 2:WALKTHROUGH

    Boogeyman 2:WALKTHROUGH

    Feb 14, 2025
  • Boogeyman 1: WALKTHROUGH

    Boogeyman 1: WALKTHROUGH

    Feb 11, 2025

Tags

Cyber Defense Cyber Investigation Cyber Kill Chain Cybersecurity Cybersecurity Tools Cyber Threat Hunting Cyber Threat Intelligence Data Recovery Data Visualization DFIR Digital Forensics Email Security Event Correlation Evidence Collection Evidence Preservation Forensic Analysis Forensic Artifacts Incident Handling Incident Response KAPE Log Analysis Malware Analysis Memory Analysis Network Forensics Network Monitoring Network Security Open Source Security OSINT Packet Analysis Security Automation Security Investigation Security Monitoring Security Operations Security Tools SIEM Social Engineering Threat Analysis Threat Detection Threat Hunting Threat Intelligence Wazuh Windows Forensics Windows Logs Windows Registry Wireshark

  • LinkedIn
  • Facebook
  • X
  • Instagram
  • YouTube
  • GitHub
  • Twitch
  • LinkedIn
  • Home
  • Blog
  • Paths
  • Connect