Spotlight + Shortcuts = 🤯

First time I was part of a team with devs that were more senior than me I tried to improve and gain as many things as I could.Productivity never bothered me, probably because I was never working at a...
0 Read More

TryHackMe: Cyber Kill Chain

TryHackMe: Cyber Kill Chain
1. Reconnaissance Reconnaissance is discovering and collecting information on the system and the victim. The reconnaissance phase is the planning phase for the adversaries.Email harvesting is...
0 Read More

TryHackMe: Unified Kill Chain

TryHackMe: Unified Kill Chain
1. What is a Kill Chain? In the realm of cybersecurity, a “Kill Chain” is used to describe the methodology/path attackers such as hackers or APTs use to approach and intrude a target.For ...
0 Read More

TryHackMe: Diamond Model

1. Introduction The Diamond Model of Intrusion Analysis was developed by cybersecurity professionals - Sergio Caltagirone, Andrew Pendergast, and Christopher Betz in 2013.As described by i...
0 Read More

TryHackMe: MITRE

TryHackMe: MITRE
1. Basic Terminology APT is an acronym for Advanced Persistent Threat. This can be considered a team/group (threat group), or even country (nation-state group), that engages in long-term a...
0 Read More

Creating things that really matter

Whether in entrepreneurship or development, if what you're doing doesn't speak to you, it's going to feel that way.The cleanest code in the world is of no interest if the project behind it doesn't ani...
0 Read More