Security Lab Using EVE-NG (Part 1)
1. Install VMware Workstation PlayerDownload and install the latest version of VMware Workstation Player from the official website then create...
Introduction to Digital Forensics
Part 1 - IntroductionInterpol defines digital forensics as a branch of forensic science focused on identifying, acquiring, processing, analyzing, and...
Introduction to Threat Hunting
First, let us establish the concept and meaning of IOC . An Indicator of Compromise(IOC) is a data point used...
Introduction to OSINT
Open-source intelligence (OSINT) is more than just Googling information. While a quick search may provide basic answers, it often lacks...
Network Analysis
Wireshark is an open-source network packet analyzer that allows you to see all the network traffic being transmitted (sent/received) over...
Building Your Own Pentest Box: Part 3 – Ethical Hacking (Exploitation with Metasploit )
Important Disclaimer: Using these modules for anything other than testing on a system you have permission to exploit is illegal...
Building Your Own Pentest Box: Part 2 – Setting Up Kali Linux
2. Once completed, log in to the VM using the credentials below: Username: vagrant Password: vagrant 3. Check network settings...
Building Your Own Pentest Box: Part 1 – Setting Up Metasploitable 3
Background: Metasploitable3 is a virtual machine (VM) purposefully designed with numerous security vulnerabilities. It serves as a target for testing...
Exploring Microsoft Defender for Office 365 – Phishing Emails
Protecting your email system from cyberthreats like phishing, ransomware, and business email compromise is crucial in today’s digital landscape. With...
Microsoft Defender For Endpoint Part 2
Vulnerability Discovery and Remediation with Microsoft Defender & Intune Overview: Last time, we installed Microsoft Defender, identified vulnerabilities, and viewed...