2023
- 04 Dec Advent of Cyber 2023
- 17 Oct Network Services 2
- 17 Oct Network Services
- 17 Oct Nmap
- 16 Oct Introductory Networking
- 16 Oct Introductory Researching
- 16 Oct Starting Out In Cyber Sec
- 16 Oct Tutorial
- 16 Oct Windows Fundamentals 3
- 16 Oct Windows Fundamentals 2
- 16 Oct Windows Fundamentals 1
- 15 Oct Linux Fundamentals Part 3
- 15 Oct Linux Fundamentals Part 2
- 15 Oct Linux Fundamentals Part 1
- 15 Oct HTTP in detail
- 15 Oct Putting it all together
- 15 Oct How websites work
- 15 Oct DNS in detail
- 15 Oct TryHackMe README
- 15 Oct Extending Your Network
- 15 Oct Packets & Frames
- 15 Oct OSI Model
- 15 Oct Intro to LAN
- 15 Oct What is Networking?
- 24 Sep Intro to Cloud Security
- 24 Sep Auditing and Monitoring
- 24 Sep Virtualization and Containers
- 24 Sep Network Security Protocols
- 24 Sep Network Device Hardening
- 24 Sep Active Directory Hardening
- 23 Sep Vulnerability Management
- 23 Sep Microsoft Windows Hardening
- 23 Sep Linux System Hardening
- 21 Sep Threat Modelling
- 17 Sep Secure Network Architecture
- 17 Sep Risk Management
- 17 Sep Governance & Regulation
- 17 Sep Identity and Access Management
- 16 Sep Introduction to Cryptography
- 16 Sep Security Principles
- 16 Sep Security Engineer Intro
- 11 May Cybersec Europe 2023 - Brussels Expo
- 11 Mar Sandbox Evasion
- 12 Jan Cyber Kill Chain
2022
- 10 Dec Living Off the Land
- 13 Nov Advent of Cyber 2022
- 13 Nov AV Evasion - Shellcode
- 30 Oct Evading Logging and Monitoring
- 16 Oct Runtime Detection Evasion
- 15 Oct Signature Evasion
- 14 Oct Obfuscation Principles
- 13 Oct Introduction to Antivirus
- 13 Oct Introduction to Windows API
- 12 Oct Data Exfiltration
- 12 Oct DNS Manipulation
- 12 Oct Active Directory Basics
- 03 Sep Windows Privilege Escalation
- 21 Aug Enumeration
- 10 Aug Threat Intelligence Tools
- 18 Jun Content Security Policy
- 13 May PrintNightmare
- 11 May Cybersec Europe 2022 - Brussels Expo
- 07 May Intro to C2
- 03 May Network Security
- 03 May Intro to Digital Forensics
- 03 May Security Operations
- 03 May Operating System Security
- 02 May Careers in Cyber
- 02 May Intro to Defensive Security
- 02 May Intro to Offensive Security
- 02 May Web Application Security
- 23 Apr The Docker Rodeo
- 18 Apr Linux PrivEsc Arena
- 16 Apr Password Attacks
- 10 Apr Windows PrivEsc Arena
- 09 Apr Spring4Shell CVE-2022-22965
- 03 Apr Bypassing UAC
- 02 Apr Red Team Threat Intel
- 25 Mar Dirty Pipe CVE-2022-0847
- 18 Mar PicoCTF 2022
- 13 Mar Windows PrivEsc
- 05 Mar eCTF22 - 24h
- 03 Mar Windows Internals
- 03 Mar Network Security Solutions
- 02 Mar AD Certificate Templates
- 01 Mar Insekube
- 28 Feb Jr Security Analyst Intro
- 28 Feb RootMe
- 26 Feb OhSINT
- 26 Feb Firewalls
- 19 Feb Red Team Engagements
- 19 Feb Red Team Fundamentals
- 19 Feb Common Attacks
- 18 Feb Security Awareness
- 12 Feb Pyramid Of Pain
- 12 Feb Ecolecyber - CTF 101
- 05 Feb Polyhx2022 - 24h@CTF
- 03 Feb Printer Hacking 101
- 03 Feb The Lay of the Land
- 30 Jan Polkit CVE-2021-3560
- 29 Jan Pwnkit CVE-2021-4034
- 28 Jan MAL - REMnux - The Redux
- 27 Jan MAL - Strings
- 27 Jan Basic Malware RE
- 27 Jan History of Malware
- 27 Jan MAL - Malware Introductory
- 26 Jan Disk Analysis & Autopsy
- 24 Jan Autopsy
- 24 Jan RedLine
- 22 Jan Investigating Windows
- 22 Jan Volatility
- 16 Jan Splunk 2
- 09 Jan Splunk - Basics
- 08 Jan Osquery - The Basics
- 07 Jan Sysmon
- 04 Jan Windows Event Logs
- 02 Jan Sysinternals
- 01 Jan The Greenholt Phish
- 01 Jan Phishing Prevention
2021
- 31 Dec Phishing Analysis Tools
- 29 Dec Phishing Emails in Action
- 29 Dec Phishing Analysis Fundamentals
- 26 Dec Weaponization
- 22 Dec Red Team Recon
- 05 Dec Core Windows Processes
- 28 Nov Red Team OPSEC
- 23 Oct Net Sec Challenge
- 17 Oct SQL Injection
- 17 Oct Command Injection
- 12 Oct Cross-site Scripting
- 11 Oct SSRF
- 10 Oct File Inclusion
- 03 Oct IDOR
- 03 Oct Authentication Bypass
- 03 Oct Subdomain Enumeration
- 03 Oct Content Discovery
- 02 Oct Intro to ISAC
- 02 Oct Yara
- 01 Oct MITRE
- 26 Sep Metasploit - Meterpreter
- 26 Sep Metasploit - Exploitation
- 25 Sep Metasploit - Introduction
- 25 Sep Vulnerability Capstone
- 24 Sep Exploit Vulnerabilities
- 24 Sep Vulnerabilities 101
- 19 Sep Burp Suite - Overpass
- 19 Sep Burp Suite - Extender
- 19 Sep Burp Suite - Other Modules
- 19 Sep Burp Suite - Intruder
- 18 Sep Burp Suite - Repeater
- 18 Sep Burp Suite - The Basics
- 14 Sep Linux modules
- 11 Sep NIS - Cloud Essentials
- 11 Sep Principles of Security
- 11 Sep Pentesting Fundamentals
- 05 Sep Windows x64 Assembly
- 05 Sep Hackernote