
THM: Conti
Walkthrough CTF Platform: TryHackMe Level: Medium Tools Used: Splunk VirusTotal Sysmon Resources Used: Conti: TryHackMe Sysmon Event Logs Splunk Queries CVE Research Steps for...
Walkthrough CTF Platform: TryHackMe Level: Medium Tools Used: Splunk VirusTotal Sysmon Resources Used: Conti: TryHackMe Sysmon Event Logs Splunk Queries CVE Research Steps for...
Evil Twin Attack: Exploiting Wi-Fi Clients Without Additional Hardware Introduction The Evil Twin Attack is a sophisticated method of exploiting Wi-Fi clients by creating a rogue access point (AP...
Coming-Soon
Using noVNC for Credential Acquisition and Bypassing 2FA noVNC is both a JavaScript library for VNC clients and an application built on top of this library. Compatible with any modern browser, inc...
Mastering Google Dorking: The Ultimate Guide Google Dorking, also known as Google Hacking, is a technique used to uncover sensitive information exposed on the internet. This guide covers everythin...
Python tool for extracting, analyzing, and visualizing metadata from files. It supports batch processing, suspicious pattern detection, file signature spoofing, and PDF JavaScript injection for for...
Walkthrough CTF Platform: TryHackMe Level: Medium Tools Used: Impacket: For SMB server setup and file transfer. Wireshark/Tshark: For network traffic analysis. jq: For parsing JSON logs. ...
Walkthrough CTF Platform: TryHackMe Level: Hard Tools Used: olemeta oletimes oleid oledump.py vipermonkey Resources Used:: Squid Game: TryHackMe Steps for the CTF Attacker 1 ...
A Python-based desktop application to monitor and analyze real-time network traffic, system performance, and packet details. Network Monitor Repository Link: Network Monitor Repository Fea...
Walkthrough CTF Platform: TryHackMe Level: Medium Tools Used: Splunk VirusTotal (for URL verification) Resources Used: Benign: Tryhackme Splunk Query Language (SPL) Event ID 4688 lo...