Jasper Alblas
Jasper Alblas
Welcome to this walkthrough of the Threat Intelligence Tools Room on TryHackMe. In this room we will cover different OSINT tools used to conduct security threat assessments and investigations. This room is part of the SOC Level 1 Path. Room…
Welcome! It is time to look at the Lame machine on HackTheBox. I am making these walkthroughs to keep myself motivated to learn cyber security, and ensure that I remember the knowledge gained by playing HTB machines.Join me on learning…
This retired machine called Legacy, is running Windows XP (not Windows 2000), and it’s vulnerable to a well-known exploit: MS08-067, a critical vulnerability in the Server service that allows for remote code execution. In this guide, we’ll walk through the…
Welcome to this walkthrough of the Cyber Threat Intel Room on TryHackMe. This room will introduce you to cyber threat intelligence (CTI) and various frameworks used to share intelligence. As security analysts, CTI is vital for investigating and reporting against adversary attacks…
Welcome to this walkthrough of the Eviction Room on TryHackMe. In this room we unearth the monster from under your bed? This is a room to test the knowledge gained during the Cyber Defense Frameworks module. This room is part…
Welcome! It is time to look at the Nibbles machine on HackTheBox. Nibbles is a fairly simple machine, however with the inclusion of a login blacklist, it is a fair bit more challenging to find valid credentials. Luckily, a username…
Welcome to this walkthrough of the Summit Room on TryHackMe. In this room we chase a simulated adversary up the Pyramid of Pain until they finally back down? This is a room to test the knowledge gained during the Cyber…
Welcome to this walkthrough of the Diamond Model Room on TryHackMe. We will learn about the four core features of the Diamond Model of Intrusion Analysis: adversary, infrastructure, capability, and victim. This room is part of the SOC Level 1…
Welcome! It is time to look at the final CTF-like room on the Complete Beginner path of THM. This room is called Steel Mountain and I am exited to look at it since we will use metasploit for initial access,…
Today we will have a look at the Cyber Kill Chain room on TryHackMe. The Cyber Kill Chain framework is designed for identification and prevention of the network intrusions. We will learn what the adversaries need to do in order…
Hi! It is time to look at this walkthrough of the Kenobi room on TryHackMe. In this room targeting a Linux machine, we enumerate Samba for shares, manipulate a vulnerable version of proftpd and escalate our privileges with path variable…
Hi! It is time to look at the Basic Pentesting room on TryHackMe. In this CTF we practise web app hacking and privilege escalation. Task 1: Web App Testing and Privilege Escalation In these set of tasks you’ll learn the…