Jasper Alblas
Jasper Alblas
Welcome to this walkthrough of the Brim Room on TryHackMe. In this room we look at Brim, yet another pcap analysis tool. Brim is an open-source desktop application that processes pcap files and logs files. Its primary focus is providing search…
As I have written more and more walkthrough on the SOC Level 1 Path I thought it would be a good idea to collect all my walkthroughs on one page. So here you go 🙂 About the path In the…
Welcome to this walkthrough of the Trooper Room on TryHackMe. If you have been going through the SOC Level 1 Path like me, we have just covered a ton of Threat Intelligence theory and tools, followed by the fun Friday…
Welcome to this walkthrough of the Friday Overtime Room on TryHackMe. If you have been going through the SOC Level 1 Path like me, we have just covered a ton of Threat Intelligence theory and tools. Now this all comes…
Welcome to this walkthrough of the MISP Room on TryHackMe. In this room we will learn about the Open Source platform MISP. MISP is an open source software solution for collecting, storing, distributing and sharing cyber security indicators and threats…
Welcome to this walkthrough of the Threat Intelligence Tools Room on TryHackMe. In this room we will cover different OSINT tools used to conduct security threat assessments and investigations. This room is part of the SOC Level 1 Path. Room…
Welcome to this walkthrough of the Cyber Threat Intel Room on TryHackMe. This room will introduce you to cyber threat intelligence (CTI) and various frameworks used to share intelligence. As security analysts, CTI is vital for investigating and reporting against adversary attacks…
Welcome to this walkthrough of the Eviction Room on TryHackMe. In this room we unearth the monster from under your bed? This is a room to test the knowledge gained during the Cyber Defense Frameworks module. This room is part…
Welcome to this walkthrough of the Summit Room on TryHackMe. In this room we chase a simulated adversary up the Pyramid of Pain until they finally back down? This is a room to test the knowledge gained during the Cyber…
Welcome to this walkthrough of the MITRE Room on TryHackMe. MITRE develops cybersecurity frameworks like ATT&CK, providing a shared knowledge base of adversary tactics and techniques to enhance threat detection, response, and defense strategies. They also run programs like CVE…
Welcome to this walkthrough of the Diamond Model Room on TryHackMe. We will learn about the four core features of the Diamond Model of Intrusion Analysis: adversary, infrastructure, capability, and victim. This room is part of the SOC Level 1…
Welcome to this walkthrough of the Unified Kill Chain room on TryHackMe. The Unified Kill Chain framework is a framework which establishes the phases of an attack, and a means of identifying and mitigating risk to IT assets. This room…