Winners of TryHackMe's Advent of Cyber 2022 have been announced:
Winners of TryHackMe's Advent of Cyber 2022 have been announced:
Super excited to say I completed the @RealTryHackMe #AdventofCyber2022
I am extremely grateful for all of the hard work that was put into making this challenge fun and enjoyable for all.
I can't wait for next year and if you want to learn some #RedTeaming You should definitely get involved in tryhackme.org and other sites like this.
My favorite out of all of them was the #SigmaRules and #MalwareAnalysis but all of it was fun and I definitely learned a lot.
For any of y'all who are interested, I published an #infosec writeup on TryHackMe's #AdventOfCyber2022 https://infosecwriteups.com/advent-of-cyber-4-writeup-a-case-study-in-digital-forensics-and-incident-response-4988aae9f48b specifically, I discuss their #DFIR challenges which include email analysis, physmem #forensics and more! #100DaysOfHacking #100DaysOfHomeLab #CyberAttack #tryhackme #cybersecurity #tryhackme #ctf #malware
Finished #AdventOfCyber2022 by #tryhackme. Very broad range of topics. Was really good.
That's it, no more rooms of #AdventOfCyber2022 from #tryhackme
It's been a fun month. I explored some recommended rooms and I will continue to learn more in these rooms.
Now to just wait and see if I maybe won a prize.
Finished this years Advent of Cyber!
Good luck to everyone in the prize drawings!
Merry Christmas! #tryhackme #AdventOfCyber2022
I was only able to get another day of the #TryHackMe #AdventOfCyber2022 challenge completed today. Day 18 focused on threat detection through log analysis using the generic signature tool for SIEM systems, SIGMA.
You can find SIGMA's github here: https://github.com/SigmaHQ/sigma
The challenge's activities very interesting. I look forward to learning more about #SIGMA in the future.
Defense in depth is a strategy everyone should follow nowadays to secure an environment. Securing only the perimeter will lead to some bad surprises. That's greatly explained on day 23 of #AdventOfCyber2022
It took me 3 or 4 tries to get through this mini game. I guess if copy/paste worked correctly, I could have done it faster. :ablobcatnod:โ
โ Day 22: I love this task, it's easy and chill, I really like it! You did a great job again @RealTryHackMe and congratulations @Gerald_Auger on that awesome video
A quick day 22 of #AdventOfCyber2022 with learning about attack surface reduction. Good intro for those who are new in this field.
Hacking a webcam feed was possible because of insecure #MQTT code. While I couldn't get to reroute the RTSP feed on day 21 of #AdventOfCyber2022 I still learned something from it.
It's been a good day chugging away at the THM Advent of Cyber challenges and the LetsDefend learning modules.
Just like my cyber dolphin here, I think I too will turn in for the night.
#MerryChristmas to me
Even though itโs not until Sunday
2 Books - Practical Malware Analysis & This is how they tell me the world ends (the cyber weapons arms race)
In support of the holiday hack challenges:
#tryhackme hoodie
#tryhackme the bandit yeti #AdventOfCyber2022 tshirt
#sansinstitute holiday hack challenge shirt #kringlecon2022
The Advent of Cyber on TryHackMe has been such a great broad, exposure to so many aspects of cybersecurity.
It's also been a treasure trove of people to follow from which to learn more.
As a career changer I'm absolutely blown away by how much and how easily information about the field is given freely by people already in it.
Just did some baby steps on reverse engineering firmware on day 20 of #AdventOfCyber2022 with #Binwalk and #FirmwareModKit
Tomorrow will be the day of hacking a camera of some sort.
So I haven't shared much about it, but I have been completing the Advent Of Cyber. I am currently up to date but the last couple of days have kick my butt. If you have yet to try it yet, it isn't too late!!! Join today and try this awesome Advent!!!
Thank you John, for the #Hacker #Walkthrough on #TryHackMe
Day 19, #AdventOfCyber2022 #HardwareHacking challenge.
Your presentation was the best I've seen! You & THM made a sometimes challenging subject so easy to understand - #Quality #Learning !
I will be keeping an eye out for more of your presentations.
Your delivery was crystal clear!
Good that I was able to find you out here as I am a recent migrant from birdsite
Cheers ๐ดโโ ๏ธโ
Interesting dip into the field of #hardwarehacking with logic analysers. The #USART #SPI and #I2C communication protocols were given an introduction and a small hands-on on day 19 of #AdventOfCyber2022
Really interesting blue day for day 18 of #AdventOfCyber2022 with #Sigma rules to detect threats. That's another topic where I have to take a deep dive in. Also gotta figure out the differences between #Sigma and #YARA and decide which one is better to work with.