Writeups
TryHackMe: IronShade Writeup
Advanced digital forensics and compromise assessment room conducting thorough Linux host investigation to identify attack footprints, backdoors, and persistence mechanisms.
Covers user account analysis (backdoor "mircoservice"), process forensics (hidden ".strokes" process), service enumeration (malicious backup.service, strokes.service), and malware analysis.
Read Writeup
TryHackMe: Learn Rust Writeup
Comprehensive guide to learning Rust programming language through practical exercises and hands-on examples.
Covers Rust fundamentals, memory management, ownership concepts, and building secure, high-performance applications.
Read Writeup
TryHackMe: LazyAdmin Writeup
Easy Linux machine demonstrating web application vulnerabilities and basic privilege escalation techniques through a vulnerable SweetRice CMS installation.
Covers enumeration, CMS exploitation, web shell access, and privilege escalation through misconfigured sudo permissions.
Read Writeup
TryHackMe: Nessus Writeup
Comprehensive tutorial on setting up and using Nessus, the popular vulnerability scanning tool by Tenable Network Security.
Covers scan templates, configuration options, vulnerability detection, and best practices for professional vulnerability assessments.
Read Writeup
TryHackMe: The Phishing Pond Writeup
Interactive phishing awareness training program testing email identification skills through 10 progressively challenging scenarios.
Covers suspicious links, compromised accounts, urgent language, email spoofing, domain look-alikes, and other common phishing tactics.
Read Writeup
TryHackMe: Bulletproof Penguin Writeup
Comprehensive Linux server hardening challenge covering Redis authentication, SNMP security, SSH cryptographic hardening, service privilege management, and database exposure control.
Addresses 11 different security vulnerabilities across Redis, SSH, FTP, MySQL, Nginx, and SNMP services, with detailed hardening steps for each component.
Read Writeup
TryHackMe: Man-in-the-Middle Detection Writeup
Comprehensive analysis of Man-in-the-Middle (MITM) attacks through network traffic forensics, covering ARP spoofing, DNS poisoning, and SSL stripping techniques.
Uses Wireshark for packet-level analysis to identify attack patterns, with demonstrated detection of ARP spoofing (14 packets), DNS spoofing (211 responses), and SSL stripping.
Read Writeup
TryHackMe: Network Traffic Basics Writeup
Comprehensive guide to network traffic analysis fundamentals covering DNS tunneling, HTTP traffic inspection, protocol analysis, and packet-level investigations.
Includes practical questions and answers on traffic investigation techniques, attack detection methods, and security monitoring concepts.
Read Writeup
TryHackMe: IP and Domain Threat Intel Writeup
Comprehensive exploration of IP and domain analysis using open source threat intelligence tools, covering domain reconnaissance, IP geolocation, ASN analysis, and threat intelligence gathering.
Includes practical techniques using Shodan, Censys, RDAP, WHOIS, and certificate transparency logs for cybersecurity investigations.
Read Writeup
TryHackMe: Detecting Web Attacks Writeup
Comprehensive exploration of web attacks including client-side attacks (XSS), server-side attacks (SQLi), and detection methods through log and traffic analysis.
Covers practical analysis of directory fuzzing, brute-force attacks, SQL injection payloads, and Web Application Firewall (WAF) protection strategies.
Read Writeup
TryHackMe: Detecting Web DDoS Writeup
Comprehensive exploration of denial-of-service attacks, detection techniques using Splunk log analysis, and protection strategies against DDoS attacks.
Covers attack motivations, botnet analysis, traffic pattern identification, and mitigation methods including CAPTCHA and load balancing.
Read Writeup
TryHackMe: Malware Classification Writeup
Comprehensive guide to malware identification and classification, covering behavioral characteristics, specific malware families, and technical analysis methods.
Explores common malware types including cryptominers, ransomware, spyware families, and analysis of technical signatures and command-line tools.
Read Writeup
TryHackMe: File and Hash Threat Intel Writeup
Comprehensive exploration of file and hash analysis using threat intelligence tools, covering malware sample investigation, hash-based identification, and behavioral analysis.
Includes practical techniques using VirusTotal, MalwareBazaar, and Hybrid Analysis for malware classification and threat intelligence gathering.
Read Writeup
TryHackMe: Pickle Rick Writeup
Rick and Morty themed CTF challenge involving web server exploitation to find three ingredients needed to transform Rick back into a human from a pickle.
Covers enumeration, directory bruteforcing, credential discovery, command execution bypass, file system exploration, and privilege escalation techniques.
Read Writeup
TryHackMe: Library Writeup
Boot2root machine exploitation featuring SSH brute-forcing with Hydra, privilege escalation via misconfigured sudo permissions, and Python script manipulation.
Covered reconnaissance, credential discovery through robots.txt, and root access through GTFOBins techniques.
Read Writeup
TryHackMe: Thomson Writeup
Apache Tomcat exploitation using Ghostcat vulnerability (CVE-2020-1938) and privilege escalation through cron job manipulation.
Included directory enumeration, credential discovery, WAR file deployment, and root flag capture via writable scripts.
Read Writeup
TryHackMe: Lo-Fi Writeup
Lo-fi beats themed CTF challenge featuring Local File Inclusion (LFI) vulnerability exploitation through directory traversal techniques.
Covers ffuf fuzzing with specialized wordlists, sensitive file disclosure including /etc/passwd, and filesystem enumeration to capture the root flag.
Read Writeup