LetsDefend — YARA Rule Challenge WalkthroughAn introduction to YARA rules using Notepad++, IDA, and Hybrid Analysis2d ago2d ago
LetsDefend— Malicious AutoIT Challenge WalkthroughA malicious script analysis challenge using Detect It Easy, AutoIt-Ripper, and Notepad++Jan 13Jan 13
HackTheBox — CrownJewel-2 Sherlock WalkthroughInvestigating a Compromised Domain Controller Using Windows Event LogsDec 23, 2024Dec 23, 2024
CyberDefenders — PhishStrike Challenge WalkthroughA Cyber Threat Intelligence Challenge using MXToolBox, URLhaus, VirusTotal, MITRE ATT&CK, & MalwareBazaarDec 16, 2024Dec 16, 2024
TryHackMe — Friday Overtime Challenge WalkthroughA Cyber Threat Intelligence Challenge Using DocIntel, Virus Total, MITRE ATT&CK, CyberChef, and GoogleDec 9, 2024Dec 9, 2024
LetsDefend— Bash Script Challenge WalkthroughBash Script Analysis Challenge Using Vim and Apache Hadoop DocumentationDec 2, 2024Dec 2, 2024
LetsDefend — Revenge RAT Challenge WalkthroughA Malware Reverse Engineering Challenge Using Detect-It-Easy, dnSpy, & GoogleNov 25, 2024Nov 25, 2024
LetsDefend — Log Analysis with Sysmon WalkthroughAn Endpoint Forensic Investigation with Sysmon, EvtxECmd, Timeline Explorer, and MITRE ATT&CKNov 18, 2024Nov 18, 2024
LetsDefend — LockBit Challenge WalkthroughA Memory Forensic Investigation with Volatility3, Volatility2, and VirusTotalNov 11, 2024Nov 11, 2024