Jasper Alblas
Jasper Alblas
Mastering Data & Cybersec

Welcome to this walkthrough of the Sysmon Room on TryHackMe. In this room we learn about how to utilize Sysmon to monitor and log your endpoints and environments. Part of the Windows Sysinternals package, Sysmon is similar to Windows Event Logs with…

Welcome to this walkthrough of the TShark Challenge 2: Directory room on TryHackMe. This room continues the earlier TShark Challenge room on which I also made a walkthrough. Let’s continue with another fun challenge! Room URL: I am making…

Welcome to this walkthrough of the Friday Overtime Room on TryHackMe. If you have been going through the SOC Level 1 Path like me, we have just covered a ton of Threat Intelligence theory and tools. Now this all comes…

Welcome to this walkthrough of the Open CTI Room on TryHackMe. In this room we will learn about the concepts and usage of OpenCTI, an open-source threat intelligence platform. Room URL: This room is part of the SOC Level…

Welcome to this walkthrough of the Summit Room on TryHackMe. In this room we chase a simulated adversary up the Pyramid of Pain until they finally back down? This is a room to test the knowledge gained during the Cyber…

Welcome to this walkthrough of the MITRE Room on TryHackMe. MITRE develops cybersecurity frameworks like ATT&CK, providing a shared knowledge base of adversary tactics and techniques to enhance threat detection, response, and defense strategies. They also run programs like CVE…