Open in app

Sign In

Write

Sign In

Trnty
Trnty

124 Followers

Home

About

Mar 5

TryHackMe | Introduction to Windows API Walkthrough

Learn how to interact with the win32 API and understand its wide range of use cases Link- https://tryhackme.com/room/windowsapi Does a process in the user mode have direct hardware access? (Y/N) n Does launching an application as an administrator open the process in kernel mode? (Y/N) n What header file imports…

Tryhackme

2 min read

Tryhackme

2 min read


Feb 12

TryHackMe | DFIR: An Introduction WriteUp

Introductory room for the DFIR module

Tryhackme

1 min read

TryHackMe | DFIR: An Introduction WriteUp
TryHackMe | DFIR: An Introduction WriteUp
Tryhackme

1 min read


Jan 24

TryHackMe | Windows Forensics 1 Walkthrough

Introduction to Windows Registry Forensics Link-https://tryhackme.com/room/windowsforensics1 What is the most used Desktop Operating System right now? Microsoft Windows What is the short form for HKEY_LOCAL_MACHINE? HKLM What is the path for the five main registry hives, DEFAULT, SAM, SECURITY, SOFTWARE, and SYSTEM? C:\Windows\System32\Config What is the path for the AmCache…

Tryhackme

3 min read

TryHackMe | Windows Forensics 1 Walkthrough
TryHackMe | Windows Forensics 1 Walkthrough
Tryhackme

3 min read


Jan 14

TryHackMe | Red Team Recon WriteUp

Learn how to use DNS, advanced searching, Recon-ng, and Maltego to collect information about your target. Link- https://tryhackme.com/room/redteamrecon When was thmredteam.com created (registered)? (YYYY-MM-DD) 2021–09–24 To how many IPv4 addresses does clinic.thmredteam.com resolve? 2 To how many IPv6 addresses does clinic.thmredteam.com resolve? 2 How would you search using Google for…

Tryhackme

1 min read

Tryhackme

1 min read


Jan 4

TryHackMe | Wireshark: The Basics Walkthrough

Learn the basics of Wireshark and how to analyse protocols and PCAPs. Link- https://tryhackme.com/room/wiresharkthebasics Which file is used to simulate the screenshots? http1.pcapng Which file is used to answer the questions? Exercise.pcapng Use the “Exercise.pcapng” file to answer the questions. Read the “capture file comments”. What is the flag?

Technology

3 min read

TryHackMe | Wireshark: The Basics Walkthrough
TryHackMe | Wireshark: The Basics Walkthrough
Technology

3 min read


Dec 29, 2022

TryHackMe | Pyramid Of Pain WriteUp

Learn what is the Pyramid of Pain and how to utilize this model to determine the level of difficulty it will cause for an adversary to change the indicators associated with them, and their campaign. Link-https://tryhackme.com/room/pyramidofpainax Provide the ransomware name for the hash ‘63625702e63e333f235b5025078cea1545f29b1ad42b1e46031911321779b6be’ using open-source lookup tools Conti What…

Technology

2 min read

TryHackMe | Pyramid Of Pain WriteUp
TryHackMe | Pyramid Of Pain WriteUp
Technology

2 min read


Dec 26, 2022

TryHackMe | Diamond Model WriteUp

Learn about the four core features of the Diamond Model of Intrusion Analysis: adversary, infrastructure, capability, and victim. Link- https://tryhackme.com/room/diamondmodelrmuwwg42 What is the term for a person/group that has the intention to perform malicious actions against cyber resources? Adversary Operator What is the term of the person or a…

Technology

2 min read

Technology

2 min read


Dec 18, 2022

TryHackMe | Intro to Cyber Threat Intel WriteUp

Introducing cyber threat intelligence and related topics, such as relevant standards and frameworks. Link- https://tryhackme.com/room/cyberthreatintel What does CTI stand for? Cyber Threat Intelligence IP addresses, Hashes and other threat artefacts would be found under which Threat Intelligence classification? Technical Intel At which phase of the lifecycle is data made usable…

2 min read

TryHackMe | Intro to Cyber Threat Intel WriteUp
TryHackMe | Intro to Cyber Threat Intel WriteUp

2 min read


Nov 13, 2022

TryHackMe | Intro to Endpoint Security WriteUp

Learn about fundamentals, methodology, and tooling for endpoint security monitoring.

Tryhackme

1 min read

TryHackMe | Intro to Endpoint Security WriteUp
TryHackMe | Intro to Endpoint Security WriteUp
Tryhackme

1 min read


Aug 6, 2022

TryHackMe | Jr Security Analyst Intro WriteUp

Play through a day in the life of a Junior Security Analyst, their responsibilities and qualifications needed to land a role as an analyst.

Tryhackme

2 min read

TryHackMe | Jr Security Analyst Intro WriteUp
TryHackMe | Jr Security Analyst Intro WriteUp
Tryhackme

2 min read

Trnty

Trnty

124 Followers

Blue Team Cyber Defender | Check out https://blueteamcyberdefender1.blogspot.com for newer articles !

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech