• LinkedIn
  • Facebook
  • Instagram
  • X
  • GitHub
  • LinkedIn

A Cyber Journey

  • HOME
  • Blog
  • Paths
  • Projects
  • Certifications
  • Connect
  • Blue Team, TryHackMe, Walkthroughs

    Tempest: WALKTHROUGH

    r0tZ
    Feb 10, 2025
  • Blue Team, TryHackMe, Walkthroughs

    Phishing Prevention: WALKTHROUGH

    r0tZ
    Feb 9, 2025
  • Blue Team, TryHackMe, Walkthroughs

    Secret Recipe: WALKTHROUGH

    r0tZ
    Feb 5, 2025
  • Blue Team, TryHackMe, Walkthroughs

    Critical: WALKTHROUGH

    r0tZ
    Feb 4, 2025

Learning paths

Certifications

projects

Most Recent

  • Kape: WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Kape: WALKTHROUGH

    r0tZ
    Jan 30, 2025

    Revisiting Windows Forensics In the Windows Forensics 1 and Windows Forensics 2 rooms, we learned about the different artifacts which store information about a user’s activity on a system. We also learned where those artifacts are located and how they can be accessed and interpreted. However, we did all…

    Continue Reading: Kape: WALKTHROUGH
  • Windows Forensics 2:WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Windows Forensics 2:WALKTHROUGH

    r0tZ
    Jan 28, 2025

    Introduction We learned about Windows Forensics in the previous room and practiced extracting forensic artifacts from the Windows Registry. We learned about gathering system information, user information, files and folders accessed, programs run, and external devices connected to the system, all from the Windows registry. However, the…

    Continue Reading: Windows Forensics 2:WALKTHROUGH
  • Windows Forensics 1: WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Windows Forensics 1: WALKTHROUGH

    r0tZ
    Jan 27, 2025

    Introduction to Computer Forensics for Windows: Computer forensics is an essential field of cyber security that involves gathering evidence of activities performed on computers. It is a part of the wider Digital Forensics field, which deals with forensic analysis of all types of digital devices,…

    Continue Reading: Windows Forensics 1: WALKTHROUGH
  • DFIR An Introduction: WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    DFIR An Introduction: WALKTHROUGH

    r0tZ
    Jan 26, 2025

    Learning Objectives Security breaches and incidents happen despite the security teams trying their best to avoid them worldwide. The prudent approach in such a scenario is to prepare for the time when an incident will happen so that we are not caught off-guard. Thus, Digital…

    Continue Reading: DFIR An Introduction: WALKTHROUGH
  • Benign: WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Benign: WALKTHROUGH

    r0tZ
    Jan 25, 2025

    We will investigate host-centric logs in this challenge room to find suspicious process execution. To learn more about Splunk and how to investigate the logs, look at the rooms splunk101 and splunk201. Room Machine Before moving forward, deploy the machine. When you deploy the machine, it will be…

    Continue Reading: Benign: WALKTHROUGH
←
1 2 3 4 5 6 … 10
→

Search

Latest Posts

  • Boogeyman 3:WALKTHROUGH

    Boogeyman 3:WALKTHROUGH

    Feb 16, 2025
  • Boogeyman 2:WALKTHROUGH

    Boogeyman 2:WALKTHROUGH

    Feb 14, 2025
  • Boogeyman 1: WALKTHROUGH

    Boogeyman 1: WALKTHROUGH

    Feb 11, 2025
  • Tempest: WALKTHROUGH

    Tempest: WALKTHROUGH

    Feb 10, 2025
  • Phishing Prevention: WALKTHROUGH

    Phishing Prevention: WALKTHROUGH

    Feb 9, 2025

Latest Comments

  1. Dell Inspirion 15 3515 – A Cyber Journey on Practical Help Desk04/02/2025
  2. Wazuh: WALKTHROUGH – A Cyber Journey on Challenge:Monday Monitor: WALKTHROUGH04/02/2025

Categories

  • Blue Team (40)
  • CCNA (2)
  • Hardware (1)
  • Labs (2)
  • Pentest+ (5)
  • Projects (2)
  • Red Team (7)
  • Study Notes (21)
  • TCM (1)
  • TryHackMe (41)
  • Walkthroughs (26)

Archives

  • February 2025 (14)
  • January 2025 (36)

Tags

Cyber Defense Cyber Investigation Cyber Kill Chain Cybersecurity Cybersecurity Tools Cyber Threat Hunting Cyber Threat Intelligence Data Recovery Data Visualization DFIR Digital Forensics Email Security Event Correlation Evidence Collection Evidence Preservation Forensic Analysis Forensic Artifacts Incident Handling Incident Response KAPE Log Analysis Malware Analysis Memory Analysis Network Forensics Network Monitoring Network Security Open Source Security OSINT Packet Analysis Security Automation Security Investigation Security Monitoring Security Operations Security Tools SIEM Social Engineering Threat Analysis Threat Detection Threat Hunting Threat Intelligence Wazuh Windows Forensics Windows Logs Windows Registry Wireshark

You May Have Missed

  • Critical: WALKTHROUGH

    Blue Team, TryHackMe, Walkthroughs
    Feb 4, 2025
  • Velociraptor: WALKTHROUGH

    Blue Team, TryHackMe, Walkthroughs
    Feb 4, 2025
  • Disgruntled: WALKTHROUGH

    Blue Team, TryHackMe, Walkthroughs
    Feb 3, 2025

A Cyber Journey

This community is a place to connect, share resources and grow together in the world of cybersecurity. From exploring offensive and defensive security, diving into Red, Blue, or Purple teaming or looking to build penetration testing skills this is the place to find what you need. Discover tools, gain industry insights, and find your path in this ever-evolving field.

Canberra, Australia

Contact: [email protected]


Latest Articles

  • Boogeyman 3:WALKTHROUGH

    Boogeyman 3:WALKTHROUGH

    Feb 16, 2025
  • Boogeyman 2:WALKTHROUGH

    Boogeyman 2:WALKTHROUGH

    Feb 14, 2025
  • Boogeyman 1: WALKTHROUGH

    Boogeyman 1: WALKTHROUGH

    Feb 11, 2025

Tags

Cyber Defense Cyber Investigation Cyber Kill Chain Cybersecurity Cybersecurity Tools Cyber Threat Hunting Cyber Threat Intelligence Data Recovery Data Visualization DFIR Digital Forensics Email Security Event Correlation Evidence Collection Evidence Preservation Forensic Analysis Forensic Artifacts Incident Handling Incident Response KAPE Log Analysis Malware Analysis Memory Analysis Network Forensics Network Monitoring Network Security Open Source Security OSINT Packet Analysis Security Automation Security Investigation Security Monitoring Security Operations Security Tools SIEM Social Engineering Threat Analysis Threat Detection Threat Hunting Threat Intelligence Wazuh Windows Forensics Windows Logs Windows Registry Wireshark

  • LinkedIn
  • Facebook
  • X
  • Instagram
  • YouTube
  • GitHub
  • Twitch
  • LinkedIn
  • Home
  • Blog
  • Paths
  • Connect