Bo
@hardcoding0
A grad student studying computer science at Seattle University. 🧑🎓 Interested in Software development and Cyber Security. 💻
I’ve messed around with Wireshark for some time, but I was honestly just scratching the surface. The TryHackMe network analysis lab really pushed me to dive deeper. I learned how to use different tabs and filters to pull out exactly what I needed!
A quick test to see how good you think you are at spotting phishing. Honestly, this will surprise you. I looked at some of these and thought, "Could this BE any more phishier?" Spoiler alert: Yes, it can be. phishingquiz.withgoogle.com
A port is basically a doorway that a service uses on a machine. 🚪 If a port is left open by accident, it can make the system easier to attack. TryHackMe AoC Day 7 shows how an attacker can take advantage of an open port if the service behind it isn’t secure.
Guess the most common password in 2025… drum roll 🥁🥁🥁 … still “123456.” People keep proving the strongest attack vector is, well… people. 😂 It's a reminder for all of us that stronger passwords go a long way in keeping our info secure. Simple, but super helpful.
Two types of testing: 1. Static We do not run the file. Pestudio lets us peek at its details without waking it up. 2. Dynamic We run the file in a safe setup. Regshot takes a registry snapshot before and after, so we can see what sneaky changes the malware made.
Learning about the Pyramid of Pain completely changed how I look at security incidents. It helps connect what you’re seeing to the attacker’s mindset, and lets you understand the impact on both sides of the fight. tryhackme.com/room/pyramidof… #tryhackme via @tryhackme
tryhackme.com
Pyramid Of Pain
Learn what is the Pyramid of Pain and how to utilize this model to determine the level of difficulty it will cause for an adversary to change the indicators associated with them, and their campaign.
- SIEM finds the problem. SOAR helps fix it. - SIEM = “Hey! Something suspicious just happened.” - SOAR = “Got it. I’ll take care of it.” tryhackme.com/room/soar?utm_… #tryhackme via @tryhackme
It's always fun when you are a hacker (but in white hat) tryhackme.com/room/introtode… #tryhackme via @tryhackme
tryhackme.com
Intro to Detection Engineering
Introduce the concept of detection engineering and the frameworks used towards crafting effective threat detection strategies.
Interesting read! It breaks down the common phases hackers follow. More importantly, it gives SOC teams a clearer roadmap on how to defend against each step. It cover 3 phases in details: 1) getting in 2) hacking through 3) taking it out unifiedkillchain.com via @paulpols
Splunk lets you upload your own data files and run searches on them. Just like SQL, you can filter, sort, and analyze the data — but Splunk uses its own query language (SPL) tryhackme.com/room/splunk101… #tryhackme via @tryhackme
tryhackme.com
Splunk: The Basics
Understand how SOC analysts use Splunk for log investigations.
My first splunk! (more than copy and paste some query to get a taste of this tool) I've learned how powerful it is when it comes to collects, searches, analyzes, and visualizes machine data. More learning to come for sure! tryhackme.com/room/splunkfor… #tryhackme via @tryhackme
SIEM allows analyst to monitor events which might be potential threat in one place! tryhackme.com/room/introtosi… #tryhackme via @tryhackme
tryhackme.com
Introduction to SIEM
Learn the fundamentals of SIEM and explore its features and functionality.
I just completed Phishing - Merry Clickmas room on TryHackMe. Learn how to use the Social-Engineer Toolkit to send phishing emails. tryhackme.com/room/phishing-… #tryhackme via @tryhackme
Endpoint Detection and Response (EDR) is a security solution that offers deep-level protection for endpoints. No matter where the endpoints are, the EDR will make sure they are monitored constantly and threats are detected. tryhackme.com/room/introduct… #tryhackme via @tryhackme
tryhackme.com
Introduction to EDR
Learn the fundamentals of EDR and explore its features and working.
Explored emerging threats and SOC response tryhackme.com/bopan6008/badg… #tryhackme via @tryhackme
tryhackme.com
bopan6008 was awarded a badge!
Sharing Your Badge
Mission #1 has dropped. And the official Advent of Cyber landing page is LIVE 🎄😉 Starting 1st December, Advent of Cyber brings 24 days of FUN, beginner friendly cyber challenges, that anyone can join, no matter your age, background or skill level. 🎁 To complete Mission #1:…
Very interesting!
i can't believe this shit actually works
I just completed module JavaScript Deobfuscation in HTB Academy! academy.hackthebox.com/achievement/14… #hackthebox #htbacademy #cybersecurity
I just completed module Introduction to Web Applications in HTB Academy! academy.hackthebox.com/achievement/14… #hackthebox #htbacademy #cybersecurity
I just completed module Web Requests in HTB Academy! academy.hackthebox.com/achievement/14… #hackthebox #htbacademy #cybersecurity
United States Trendy
- 1. White Sox 14.3K posts
- 2. Ugarte 12.5K posts
- 3. #AskFFT N/A
- 4. Murakami 17K posts
- 5. Happy Winter Solstice 11.4K posts
- 6. Joan Garcia 8,671 posts
- 7. Good Sunday 75K posts
- 8. Sesko 8,266 posts
- 9. #sundayvibes 5,495 posts
- 10. Estime 6,371 posts
- 11. Full PPR 1,677 posts
- 12. Villarreal 20.7K posts
- 13. Michael Wilson 1,185 posts
- 14. #FFPregame N/A
- 15. #AVLMUN 3,745 posts
- 16. Sutton 2,312 posts
- 17. #FirstDayOfWinter N/A
- 18. Dowdle 1,443 posts
- 19. Judkins 1,681 posts
- 20. Brissett 1,087 posts
Something went wrong.
Something went wrong.