TryHackMe: Pyramid of Pain

TryHackMe: Pyramid of Pain
1. Hash Values (Trivial) Popular hash algorithms include: MD5: widely used with a 128-bit hash value, and not considered cryptographically secure. SHA-1: produces a 160-bit hash string as a...
0 Read More

TryHackMe: Cyber Kill Chain

TryHackMe: Cyber Kill Chain
1. Reconnaissance Reconnaissance is discovering and collecting information on the system and the victim. The reconnaissance phase is the planning phase for the adversaries.Email harvesting is...
0 Read More

TryHackMe: Unified Kill Chain

TryHackMe: Unified Kill Chain
1. What is a Kill Chain? In the realm of cybersecurity, a “Kill Chain” is used to describe the methodology/path attackers such as hackers or APTs use to approach and intrude a target.For ...
0 Read More

TryHackMe: Diamond Model

1. Introduction The Diamond Model of Intrusion Analysis was developed by cybersecurity professionals - Sergio Caltagirone, Andrew Pendergast, and Christopher Betz in 2013.As described by i...
0 Read More