TryHackMe: Osquery
Learning how to use this operating system instrumentation framework to explore operating system data by using SQL queries.
Andrew is an experienced technical consultant and developer with over 13 years of experience. Throughout his career, Andrew has worked across disciplines which include Consulting, Web Development, Cyber Security, IT Support, Project Management, and Game Design.
Learning how to use this operating system instrumentation framework to explore operating system data by using SQL queries.
Learning about digital forensics and the related processes and experiment with a practical example.
Learning about post exploitation and cracking passwords.
Learning about Powershell.
Learning about Encryption.
Learning about Yara.
Learning about file forensics and virus identification.
Learning about Phishing.
Learning about AWS, Docker, and Elastic Containers.
Learning about AWS Exploits.
Learning about Exploiting CI/CD.
Learning about Exploiting CI/CD.
Learning about Windows Privilege Escalation.
Learning about nmap.
Learning about nmap.
Learning about nmap.
Learning about basic packet analysis with Wireshark.
Learning about Windows Forensics.
Learning about Local File Inclusion (LFI) Vulnerabilities.
Learning about Local File Inclusion (LFI) Vulnerabilities.
Learning about XSS.
Learning about fuzzing and Burp Suite.
Learning how to use Dirbuster.
Learning Cookie Manipulation techniques.
Learning to exploit Indirect Direct Object Reference vulnerabilities.
Learning to use the Sysinternals tools to analyze Window systems or applications.
Learning the basics of threat and vulnerability management using Open Vulnerability Assessment Scanning.
Learning how to utilize Information Sharing and Analysis Centers to gather threat intelligence and collect IOCs.
Learning the basics of Active Directory and how it is used in the real world today.
Learning how to set up and use Nessus, a popular vulnerabililty scanner.
BOTS is a hands-on, self-paced, blue-team exercise that uses Splunk to defeat threats.
Learning the basic commands for Splunk.
Using Wireshark to analyze various protocols and PCAPs.
Investigating a hacked Windows machine to find clues to what the hacker might have done.
Conducting memory forensics with Volatility.
Enumerating and Exploiting MySQL with Metasploit.
Using Metasploit and Hydra to exploit SMTP.
Exploiting NFS to gain root access.
Enumerating NFS with nmap.
Using Hydra to crack a user’s password on an FTP server.
Using nmap to enumerate FTP.
Connecting to Telnet, listening with Tcpdump and Netcat, executing a reverse shell via Msfvenom.
Conucting a port scan with nmap and interpreting the results.
Exploiting SMB.
Conucting a port scan and enumerating SMB.