Open in app

Sign in

Write

Sign in

Onur Alp Akin
Onur Alp Akin

15 followers

Home

About

TryHackMe: Investigating Windows Walkthrough

A Windows machine has been hacked, it’s your job to go investigate this Windows machine and find clues to what the hacker might have done.

Apr 13, 2023
TryHackMe: Investigating Windows Walkthrough
TryHackMe: Investigating Windows Walkthrough
Apr 13, 2023

TryHackMe: Attacktive Directory Walkthrough

Hi, in this room we will exploit a vulnerable Domain Controller.

Apr 13, 2023
Apr 13, 2023

TryHackMe: Splunk 2 Walkthrough (splunk2gcd5)

Check out Splunk 2 room on TryHackMe

Apr 13, 2023
1
TryHackMe: Splunk 2 Walkthrough (splunk2gcd5)
TryHackMe: Splunk 2 Walkthrough (splunk2gcd5)
Apr 13, 2023
1

TryHackMe: OpenCTI Walkthrough (Only Investigations)

Hi, in this walkthrough I won’t be doing any other questions considering they already have answers within the room.

Apr 13, 2023
TryHackMe: OpenCTI Walkthrough (Only Investigations)
TryHackMe: OpenCTI Walkthrough (Only Investigations)
Apr 13, 2023

TryHackMe: Volatility Walkthrough (2022) (Only Investigations)

Check out the Volatility room on TryHackMe

Apr 13, 2023
TryHackMe: Volatility Walkthrough (2022) (Only Investigations)
TryHackMe: Volatility Walkthrough (2022) (Only Investigations)
Apr 13, 2023

TryHackMe: Scripting Write-up

Check out the Scripting room on TryHackMe

Apr 13, 2023
TryHackMe: Scripting Write-up
TryHackMe: Scripting Write-up
Apr 13, 2023

TryHackMe: Alfred Write-up

Check out Alfred room on TryHackMe

Apr 13, 2023
TryHackMe: Alfred Write-up
TryHackMe: Alfred Write-up
Apr 13, 2023

TryHackMe: Net Sec Challenge Write-up

Check out the Net Sec Challenge room on TryHackMe

Apr 11, 2023
Nmap results
Nmap results
Apr 11, 2023

TryHackMe: Disk Analysis & Autopsy Walkthrough

Use Autopsy to investigate artifacts from a disk image.

Apr 7, 2023
Apr 7, 2023

TryHackMe: MAL: REMnux — The Redux Walkthrough

A revitalized, hands-on showcase involving analyzing malicious macro’s, PDF’s and Memory forensics of a victim of Jigsaw Ransomware

Apr 5, 2023
TryHackMe: MAL: REMnux — The Redux Walkthrough
TryHackMe: MAL: REMnux — The Redux Walkthrough
Apr 5, 2023
Onur Alp Akin

Onur Alp Akin

15 followers

Help

Status

About

Careers

Press

Blog

Privacy

Rules

Terms

Text to speech