Onur Alp AkinTryHackMe: Investigating Windows WalkthroughA Windows machine has been hacked, it’s your job to go investigate this Windows machine and find clues to what the hacker might have done.Apr 13, 2023Apr 13, 2023
Onur Alp AkinTryHackMe: Attacktive Directory WalkthroughHi, in this room we will exploit a vulnerable Domain Controller.Apr 13, 2023Apr 13, 2023
Onur Alp AkinTryHackMe: Splunk 2 Walkthrough (splunk2gcd5)Check out Splunk 2 room on TryHackMeApr 13, 20231Apr 13, 20231
Onur Alp AkinTryHackMe: OpenCTI Walkthrough (Only Investigations)Hi, in this walkthrough I won’t be doing any other questions considering they already have answers within the room.Apr 13, 2023Apr 13, 2023
Onur Alp AkinTryHackMe: Volatility Walkthrough (2022) (Only Investigations)Check out the Volatility room on TryHackMeApr 13, 2023Apr 13, 2023
Onur Alp AkinTryHackMe: Scripting Write-upCheck out the Scripting room on TryHackMeApr 13, 2023Apr 13, 2023
Onur Alp AkinTryHackMe: Net Sec Challenge Write-upCheck out the Net Sec Challenge room on TryHackMeApr 11, 2023Apr 11, 2023
Onur Alp AkinTryHackMe: Disk Analysis & Autopsy WalkthroughUse Autopsy to investigate artifacts from a disk image.Apr 7, 2023Apr 7, 2023
Onur Alp AkinTryHackMe: MAL: REMnux — The Redux WalkthroughA revitalized, hands-on showcase involving analyzing malicious macro’s, PDF’s and Memory forensics of a victim of Jigsaw RansomwareApr 5, 2023Apr 5, 2023