Jasper Alblas
Jasper Alblas
Welcome to this walkthrough of the Eviction Room on TryHackMe. In this room we unearth the monster from under your bed? This is a room to test the knowledge gained during the Cyber Defense Frameworks module. This room is part…
Welcome to this walkthrough of the Summit Room on TryHackMe. In this room we chase a simulated adversary up the Pyramid of Pain until they finally back down? This is a room to test the knowledge gained during the Cyber…
Welcome to this walkthrough of the MITRE Room on TryHackMe. MITRE develops cybersecurity frameworks like ATT&CK, providing a shared knowledge base of adversary tactics and techniques to enhance threat detection, response, and defense strategies. They also run programs like CVE…
Welcome to this walkthrough of the Diamond Model Room on TryHackMe. We will learn about the four core features of the Diamond Model of Intrusion Analysis: adversary, infrastructure, capability, and victim. This room is part of the SOC Level 1…
Welcome to this walkthrough of the Unified Kill Chain room on TryHackMe. The Unified Kill Chain framework is a framework which establishes the phases of an attack, and a means of identifying and mitigating risk to IT assets. This room…
Today we will have a look at the Cyber Kill Chain room on TryHackMe. The Cyber Kill Chain framework is designed for identification and prevention of the network intrusions. We will learn what the adversaries need to do in order…
It is time to look at the Pyramid of Pain Room on TryHackMe, a room in which we learn about this hierarchical model that illustrates the types of indicators and behaviors associated with cybersecurity threats, ranked by the difficulty attackers…