Exploiting log4j | Apache Solr
Log4j is a popular Java library maintained by the Apache foundation used as a logging framework for Java. Around Friday 10th December...
Exploiting log4j | Apache Solr
Manually unpacking a UPX packed binary
Ransomware investigation using Splunk - BlackSun
IcedID malware analysis
Silly Putty Malware Analysis
Python bank card stealer
McAfee quarantine files - Automating BUP file analysis.
Post compromise analysis | Overpass 2
Unleashing the Power of Hydra for Brute Force Login Attacks
Exploiting log4j | Apache Solr
Enumerating Active Directory using BloodHound.
Exploiting EternalBlue | MS17-010
Golden Ticket attacks
Attacktive Directory
Analysing a Phishing Kit
Academy
What happens when a Cyber Security analyst is sent a phishing text?
Malicious office macro analysis
Exploit development BOF
How to get started in Cyber Security 2021