Home
0x65dvrc
Cancel

An In-Depth Review of the Blue Team Level 1 Certification Experience

Introduction Hello everyone! It’s been a while since I last posted (5 months to be exact), but today I’m excited to share my journey through the Blue Team Level 1 (BTL1) certification provided by ...

eLearnSecurity Certified Incident Responder Review

Introduction Entering the field of cybersecurity is a dream for many individuals. Those with experience in cybersecurity are eager to keep learning and expanding their skill sets. The opportunity t...

Creating Dummy Interface for Network Traffic Analysis

Introduction Konnichiwa everyone! I hope you are doing well and thanks for reading my article. Today, as part of my study for certification exam. I’ve built my own lab using Splunk and wrote a sho...

Installing Splunk BOTSv2 Dataset

Background As a Defensive Security, if we want to gain skills, especially SIEM, we have to choose whether to subscription for a online defensive security practical such as, Cyberdefenders1, Tryhac...

Hack The Box: Analytics Write Up

Hello everyone! I am excited to share with you my experience with the Hack The Box Analytics box. In this article, I will take you through the challenge and describe the steps I took to gather clu...

STDiO 2023: Forensics Writeup

ສະບາຍດີ ທຸກຄົນ! ມື້ນີ້ຂະພະເຈົ້າ ຈະມາສະເຫຼີຍໂຈດ Capture The Flag (CTF) ໃນໝວດ Forensics ຈາກທາງເພື່ອນບ້ານທີ່ຊື່ວ່າ STDiO CTF ເຊິ່ງຈັດຂຶ້ນໂດຍ 2600 Thailand ເຊິ່ງຂ້າພະເຈົ້າຮູ້ສຶກວ່າມີຄວາມທ້າທາຍ ແລະ ໄດ້ຮ...

[BTJA] Network Analysis: Wireshark Challenge Walkthrough Pt.1

Introduction Wireshark is a powerful and free-to-use network analysis tool that has been using widely from both network analysis and security professional all around the world which helps you captu...

Setting Up Malware Analysis Lab

Introduction The internet world is expanding quicker now. Information technology systems have unavoidably become a part of every aspect of our lives. When we want to organize a trip, we use Google...

Blue Team Level 1 Notes

Introduction Six months ago, I successfully passed the BTL1 Certification Exam on my first attempt and was awarded a shiny gold coin. It was a moment of immense pride and accomplishment for me. To...

CyberDefenders: AfricanFalls Write-up

Information Category: Digital Forensics Level: Medium Scenario: John Doe was accused of doing illegal activities. A disk image of his laptop was taken. Your task as a soc analyst is to analyze t...