Skip to content
  • HOME
  • BLOG
  • LABS
  • ACADEMY
  • HOME
  • BLOG
  • LABS
  • ACADEMY
BUILD LEARN DREAM
Footprinting

Footprinting – SMTP / IMAP / POP3

RonNov 9, 2024Aug 7, 2025
(Insights from HTB Academy) SMTP (Simple Mail Transfer Protocol) remains a key protocol for sending emails and continues to be widely...
Read More
Footprinting

Footprinting -DNS

RonNov 2, 2024Feb 13, 2025
(Insights from HTB Academy)DNS Functionality: Key thing is to understand how DNS works . DNS translates computer names into IP...
Read More
Labs

Security Lab Using EVE-NG (Part 1)

RonOct 26, 2024Oct 28, 2024
1. Install VMware Workstation PlayerDownload and install the latest version of VMware Workstation Player from the official website then create...
Read More
Labs

Introduction to Digital Forensics

RonSep 21, 2024
Part 1 - IntroductionInterpol defines digital forensics as a branch of forensic science focused on identifying, acquiring, processing, analyzing, and...
Read More
Labs

Introduction to Threat Hunting

RonAug 24, 2024Aug 26, 2024
First, let us establish the concept and meaning of IOC . An Indicator of Compromise(IOC) is a data point used...
Read More
Labs

Introduction to OSINT

RonAug 17, 2024
Open-source intelligence (OSINT)  is more than just Googling information. While a quick search may provide basic answers, it often lacks...
Read More
Labs

Network Analysis

RonAug 3, 2024Feb 3, 2025
Wireshark is an open-source network packet analyzer that allows you to see all the network traffic being transmitted (sent/received) over...
Read More
Labs

Building Your Own Pentest Box: Part 3 – Ethical Hacking (Exploitation with Metasploit )

RonJun 15, 2024Aug 15, 2024
Important Disclaimer: Using these modules for anything other than testing on a system you have permission to exploit is illegal...
Read More
Labs

Building Your Own Pentest Box: Part 2 – Setting Up Kali Linux

RonMay 16, 2024Aug 15, 2024
2. Once completed, log in to the VM using the credentials below: Username: vagrant Password: vagrant 3. Check network settings...
Read More
Labs

Building Your Own Pentest Box: Part 1 – Setting Up Metasploitable 3

RonMay 11, 2024Aug 15, 2024
Background: Metasploitable3 is a virtual machine (VM) purposefully designed with numerous security vulnerabilities. It serves as a target for testing...
Read More
123
  • HOME
  • BLOG
  • LABS
  • ACADEMY