Posts by Tag

SOC

Red Team Tools

The investigation case about FireEye red team tools. Try to find root cause of incident

3 minute read

Data Breach 01

Unraveling the Enigma of Company Data Sale and Unveiling the Cryptic Clue

3 minute read

SOC175 - PowerShell Found in Requested URL

This 0-day vulnerability (CVE-2022-41082) is being actively exploited in the wild.

3 minute read

SOC202 - FakeGPT Malicious Chrome Extension

SOC202 - FakeGPT Malicious Chrome Extension

6 minute read

SOC145 - Ransomware Detected

SOC145 - Ransomware Detected

2 minute read

Introduction to SIEM Solution

An introduction to Security Information and Event Management.

9 minute read

CyberTalents Certified SOC Analyst 2023

Lesson 3: Introduction to Network Security Lesson 4: Network Security Tools

4 minute read

SOC146 - Phishing Mail Detected - Excel 4.0 Macros

SOC146 - Phishing Mail Detected - Excel 4.0 Macros

4 minute read

SOC173 - Follina 0-Day Detected

SOC173 - Follina 0-Day Detected

6 minute read

SIEM 1

What do SOC Analysts need to know about SIEM?

8 minute read

CyberTalents Certified SOC Analyst Challenges

CyberTalents Blue Team Scholarship 2023

6 minute read

CyberTalents Certified SOC Analyst 2023

Lesson 1: Introduction to Cybersecurity Lesson 2: Introduction to SOC

10 minute read

Back to top ↑

LetsDefend

Back to top ↑

Challenges

Back to top ↑

Security Analyst

Back to top ↑

CyberTalents

Back to top ↑

Trend Micro

Back to top ↑

Linux

Back to top ↑

CTF

Back to top ↑

SIEM

Back to top ↑

Follina

Back to top ↑

Phishing

Back to top ↑

Excel

Back to top ↑

Data Breach

Back to top ↑

Incident Response

Back to top ↑

Red Hat System Administration I

Back to top ↑

CVE Number

Back to top ↑

Smart Role

Back to top ↑

Creepy DNS

Back to top ↑

WormSeen

Back to top ↑

Bean

Back to top ↑

Beans Detector

Back to top ↑

Tools

Back to top ↑

Red Team

Back to top ↑

Network Security

Back to top ↑

Qradar

Back to top ↑

Splunk

Back to top ↑

Ransomware

Back to top ↑

Wireshark

Back to top ↑

Analysis

Back to top ↑

Blue Team

Back to top ↑

FakeGPT

Back to top ↑

PowerShell

Back to top ↑

PortSwigger

Back to top ↑

Penetration Testing

Back to top ↑

PenTesting

Back to top ↑

Web

Back to top ↑

Threat Hunting

Back to top ↑