PinnedElastic SIEM Configuration and Management Lab using the ELK StackWhat is an Elastic SIEM?Aug 26, 2024Aug 26, 2024
TryHackMe: SOC Level 1 (Summit) WalkthroughHello friends, this is my walkthrough of how I chased a simulated adversary up the Pyramid of Pain until they gave up.Sep 20, 2024Sep 20, 2024
Active Directory Corporate Network Home LabHello, my fellow IT/cyber enthusiast! This home lab will be a walkthrough of how to set up an Active Directory corporate network home lab…Sep 11, 2024Sep 11, 2024
EscapeRoom Blue Team Challenge — Analyzing PCAPs with WiresharkThis lab is the walkthrough of my approach to solving the “EscapeRoom” CTF by The Honeynet Project on the Cyberdefenders website. The goal…Feb 17, 2024Feb 17, 2024
Azure Sentinel SIEM Lab: Mapping Live Cyber Attacks on World MapWhat is Azure Sentinel?Oct 3, 2023Oct 3, 2023
Exploiting AWS 1 {FLAWS Challenge}This article provides a detailed approach to navigating successfully through this challenge. This challenge, flaws.cloud, was created by…Sep 6, 2023Sep 6, 2023
Vulnerability Management Lab with Nessus TenableWhat is Vulnerability Management in Cybersecurity?May 2, 2023May 2, 2023
My name is Muyiwa Fadare. I am a front-end developer. My goals for HNG internship 8.0 are;Improving my skills as a developerAug 16, 2021Aug 16, 2021