• LinkedIn
  • Facebook
  • Instagram
  • X
  • GitHub
  • LinkedIn

A Cyber Journey

  • HOME
  • Blog
  • Paths
  • Projects
  • Certifications
  • Connect
  • Blue Team, TryHackMe, Walkthroughs

    Phishing Prevention: WALKTHROUGH

    r0tZ
    Feb 9, 2025
  • Blue Team, TryHackMe, Walkthroughs

    Phishing Analysis Tools: WALKTHROUGH

    r0tZ
    Feb 8, 2025
  • Blue Team, TryHackMe, Walkthroughs

    Velociraptor: WALKTHROUGH

    r0tZ
    Feb 4, 2025
  • Blue Team, TryHackMe, Walkthroughs

    Disgruntled: WALKTHROUGH

    r0tZ
    Feb 3, 2025

Learning paths

Certifications

projects

Most Recent

  • Investigating With Splunk: WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Investigating With Splunk: WALKTHROUGH

    r0tZ
    Jan 24, 2025

    SOC Analyst Johny has observed some anomalous behaviours in the logs of a few windows machines. It looks like the adversary has access to some of these machines and successfully created some backdoor. His manager has asked him to pull those logs from suspected hosts and ingest them…

    Continue Reading: Investigating With Splunk: WALKTHROUGH
  • BlackBox UploadVuln
    Pentest+, Red Team, Study Notes

    BlackBox UploadVuln

    r0tZ
    Jan 23, 2025

    We'll look at this as a step-by-step process. Let's say that we've been given a website to perform a security audit on. Assuming that our malicious file upload has been stopped by the server, here are some ways to ascertain what kind of server-side filter…

    Continue Reading: BlackBox UploadVuln
  • Splunk Incident Handling: WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Splunk Incident Handling: WALKTHROUGH

    r0tZ
    Jan 22, 2025

    This room covers an incident Handling scenario using Splunk. An incident from a security perspective is “Any event or action, that has a negative consequence on the security of a user/computer or an organization is considered a security incident.” Below are a few of the…

    Continue Reading: Splunk Incident Handling: WALKTHROUGH
  • Splunk:Basics: WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    Splunk:Basics: WALKTHROUGH

    r0tZ
    Jan 21, 2025

    Splunk is one of the leading SIEM solutions in the market that provides the ability to collect, analyze and correlate the network and machine logs in real-time. In this room, we will explore the basics of Splunk and its functionalities and how it provides better visibility of network activities…

    Continue Reading: Splunk:Basics: WALKTHROUGH
  • ItsyBitsy (ELK): WALKTHROUGH
    Blue Team, TryHackMe, Walkthroughs

    ItsyBitsy (ELK): WALKTHROUGH

    r0tZ
    Jan 20, 2025

    In this challenge room, we will take a simple challenge to investigate an alert by IDS regarding a potential C2 communication. Room Machine Before moving forward, deploy the machine. When you deploy the machine, it will be assigned an IP Machine IP: MACHINE_IP. The machine will take up to…

    Continue Reading: ItsyBitsy (ELK): WALKTHROUGH
←
1 … 3 4 5 6 7 … 10
→

Search

Latest Posts

  • Boogeyman 3:WALKTHROUGH

    Boogeyman 3:WALKTHROUGH

    Feb 16, 2025
  • Boogeyman 2:WALKTHROUGH

    Boogeyman 2:WALKTHROUGH

    Feb 14, 2025
  • Boogeyman 1: WALKTHROUGH

    Boogeyman 1: WALKTHROUGH

    Feb 11, 2025
  • Tempest: WALKTHROUGH

    Tempest: WALKTHROUGH

    Feb 10, 2025
  • Phishing Prevention: WALKTHROUGH

    Phishing Prevention: WALKTHROUGH

    Feb 9, 2025

Latest Comments

  1. Dell Inspirion 15 3515 – A Cyber Journey on Practical Help Desk04/02/2025
  2. Wazuh: WALKTHROUGH – A Cyber Journey on Challenge:Monday Monitor: WALKTHROUGH04/02/2025

Categories

  • Blue Team (40)
  • CCNA (2)
  • Hardware (1)
  • Labs (2)
  • Pentest+ (5)
  • Projects (2)
  • Red Team (7)
  • Study Notes (21)
  • TCM (1)
  • TryHackMe (41)
  • Walkthroughs (26)

Archives

  • February 2025 (14)
  • January 2025 (36)

Tags

Cyber Defense Cyber Investigation Cyber Kill Chain Cybersecurity Cybersecurity Tools Cyber Threat Hunting Cyber Threat Intelligence Data Recovery Data Visualization DFIR Digital Forensics Email Security Event Correlation Evidence Collection Evidence Preservation Forensic Analysis Forensic Artifacts Incident Handling Incident Response KAPE Log Analysis Malware Analysis Memory Analysis Network Forensics Network Monitoring Network Security Open Source Security OSINT Packet Analysis Security Automation Security Investigation Security Monitoring Security Operations Security Tools SIEM Social Engineering Threat Analysis Threat Detection Threat Hunting Threat Intelligence Wazuh Windows Forensics Windows Logs Windows Registry Wireshark

You May Have Missed

  • Unattended: WALKTHROUGH

    Blue Team, TryHackMe, Walkthroughs
    Feb 2, 2025
  • Intro to Malware Analysis

    Blue Team, TryHackMe, Walkthroughs
    Feb 1, 2025
  • TheHive Project

    Blue Team, TryHackMe, Walkthroughs
    Jan 31, 2025

A Cyber Journey

This community is a place to connect, share resources and grow together in the world of cybersecurity. From exploring offensive and defensive security, diving into Red, Blue, or Purple teaming or looking to build penetration testing skills this is the place to find what you need. Discover tools, gain industry insights, and find your path in this ever-evolving field.

Canberra, Australia

Contact: [email protected]


Latest Articles

  • Boogeyman 3:WALKTHROUGH

    Boogeyman 3:WALKTHROUGH

    Feb 16, 2025
  • Boogeyman 2:WALKTHROUGH

    Boogeyman 2:WALKTHROUGH

    Feb 14, 2025
  • Boogeyman 1: WALKTHROUGH

    Boogeyman 1: WALKTHROUGH

    Feb 11, 2025

Tags

Cyber Defense Cyber Investigation Cyber Kill Chain Cybersecurity Cybersecurity Tools Cyber Threat Hunting Cyber Threat Intelligence Data Recovery Data Visualization DFIR Digital Forensics Email Security Event Correlation Evidence Collection Evidence Preservation Forensic Analysis Forensic Artifacts Incident Handling Incident Response KAPE Log Analysis Malware Analysis Memory Analysis Network Forensics Network Monitoring Network Security Open Source Security OSINT Packet Analysis Security Automation Security Investigation Security Monitoring Security Operations Security Tools SIEM Social Engineering Threat Analysis Threat Detection Threat Hunting Threat Intelligence Wazuh Windows Forensics Windows Logs Windows Registry Wireshark

  • LinkedIn
  • Facebook
  • X
  • Instagram
  • YouTube
  • GitHub
  • Twitch
  • LinkedIn
  • Home
  • Blog
  • Paths
  • Connect