Open in app

Sign in

Write

Sign in

Onur Alp Akin
Onur Alp Akin

2 Followers

Home

About

Apr 13

TryHackMe: Investigating Windows Walkthrough

A Windows machine has been hacked, it’s your job to go investigate this Windows machine and find clues to what the hacker might have done. Original Publish Date: Mar 1, 2023 What’s the version and year of the Windows machine? Settings > system > about windows server 2016 Which user logged in last? Let’s fire up event viewer and open security logs From Microsoft…

5 min read

TryHackMe: Investigating Windows Walkthrough
TryHackMe: Investigating Windows Walkthrough

5 min read


Apr 13

TryHackMe: Attacktive Directory Walkthrough

Hi, in this room we will exploit a vulnerable Domain Controller. Original Publish Date: Feb 28, 2023 We will need some tools likepython3-impacket, bloodhound and neo4j to utilize while attacking Active Directory. Installing bloodhound will install neo4j too on Kali. Enumeration: Welcome to Attacktive Directory Let’s start the machine, wait for it to boot up…

7 min read

7 min read


Apr 13

TryHackMe: Splunk 2 Walkthrough (splunk2gcd5)

Check out Splunk 2 room on TryHackMe Based on version 2 of the Boss of the SOC (BOTS) competition by Splunk. Original Publish Date: Dec 31, 2022 100 Series Questions The first objective is to find out what competitor website she visited. What is a good starting point? When it comes to HTTP…

12 min read

TryHackMe: Splunk 2 Walkthrough (splunk2gcd5)
TryHackMe: Splunk 2 Walkthrough (splunk2gcd5)

12 min read


Apr 13

TryHackMe: OpenCTI Walkthrough (Only Investigations)

Hi, in this walkthrough I won’t be doing any other questions considering they already have answers within the room. Original Publish Date: Nov 28, 2022 As a SOC analyst, you have been tasked with investigations on malware and APT groups rampaging through the world. Your assignment is to look into…

3 min read

TryHackMe: OpenCTI Walkthrough (Only Investigations)
TryHackMe: OpenCTI Walkthrough (Only Investigations)

3 min read


Apr 13

TryHackMe: Volatility Walkthrough (2022) (Only Investigations)

Check out the Volatility room on TryHackMe Hi, in this walkthrough, I will try to explain investigation steps with Volatility. I won’t use any hints for the sake of doing this room black box. Reference I’m using is their GitHub wiki page Original Publish Date: Nov 20, 2022 Case 1 — BOB! THIS ISN’T A HORSE! Your SOC…

6 min read

TryHackMe: Volatility Walkthrough (2022) (Only Investigations)
TryHackMe: Volatility Walkthrough (2022) (Only Investigations)

6 min read


Apr 13

TryHackMe: Scripting Write-up

Check out the Scripting room on TryHackMe Original Publish Date: Sep 29, 2022 1 — Base64 This file has been base64 encoded 50 times — write a script to retrieve the flag. Try to do this in both Bash and Python! Read input from the file Use function to decode the file Do…

5 min read

TryHackMe: Scripting Write-up
TryHackMe: Scripting Write-up

5 min read


Apr 13

TryHackMe: Alfred Write-up

Check out Alfred room on TryHackMe Original Publish Date: Sep 29, 2022 1 — Initial Access Starting our enumeration with nmap like this command: nmap -A -Pn -vv -T5 -p- 10.10.81.101 | tee -a nmap_results.txt Flags that I’m using: For aggressive scanning (version & OS) -A Because machine does not respond to ping -Pn …

4 min read

TryHackMe: Alfred Write-up
TryHackMe: Alfred Write-up

4 min read


Apr 11

TryHackMe: Net Sec Challenge Write-up

Check out the Net Sec Challenge room on TryHackMe Original Publish Date: Sep 29, 2022 After the virtual machine boots up, I start by scanning it with nmap and piping it to a file (tee -a <file>) (in case I need to look at the results again) Arguments I’m using: …

3 min read

TryHackMe: Net Sec Challenge Write-up
TryHackMe: Net Sec Challenge Write-up

3 min read


Apr 7

TryHackMe: Disk Analysis & Autopsy Walkthrough

Use Autopsy to investigate artifacts from a disk image. In the attached VM, there is an Autopsy case file and its corresponding disk image. After loading the .aut file, make sure to re-point Autopsy to the disk image file. Ingest Modules were already ran for your convenience. Your task is…

2 min read

2 min read


Apr 5

TryHackMe: MAL: REMnux — The Redux Walkthrough

A revitalized, hands-on showcase involving analyzing malicious macro’s, PDF’s and Memory forensics of a victim of Jigsaw Ransomware Task 1 Introduction (Zeltser Security Corp., 2020) Welcome to the Redux of REMnux. Since the release of the previous REMnux room, REMnux has had substantial changes, rendering the previous room outdated and impossible to complete. …

14 min read

TryHackMe: MAL: REMnux — The Redux Walkthrough
TryHackMe: MAL: REMnux — The Redux Walkthrough

14 min read

Onur Alp Akin

Onur Alp Akin

2 Followers

Help

Status

About

Careers

Blog

Privacy

Terms

Text to speech

Teams