• TryHackMe | Benign

    TryHackMe | Benign

    In this post, I’ll be working through a suspicious process execution exercise from TryHackMe to practice investigating event logs in Splunk. In this exercise, I’m… Read more

  • TryHackMe | Investigating with Splunk

    TryHackMe | Investigating with Splunk

    This room by TryHackMe explores the process of investigating a compromised web server using Splunk SIEM. It focuses on analyzing various Windows data sources such… Read more

  • TryHackMe | Incident Handling with Splunk

    TryHackMe | Incident Handling with Splunk

    As an analyst, understanding how to leverage logs to investigate incidents is a critical skill. In this post, I’ll walk through an interactive case study… Read more

  • TryHackMe | Splunk: Basics

    TryHackMe | Splunk: Basics

    In this post, I’ll explore Splunk with TryHackMe, a leading SIEM tool, to gain hands-on experience with its key capabilities. This room provides an overview… Read more

  • TryHackMe | ItsyBitsy

    TryHackMe | ItsyBitsy

    In this write-up, I’ll utilize the ELK stack knowledge I obtained from the previous room to investigate a potential malware infection. By going through a… Read more

  • TryHackMe | Investigating with ELK 101

    TryHackMe | Investigating with ELK 101

    This writeup explores the use of the ELK Stack for investigating logs and identifying unusual patterns. The Elastic Stack, comprising Elasticsearch, Logstash, Kibana, and Beats,… Read more


Proudly Powered by WordPress