Security Awareness for all users

Month January 2021

TryHackMe: Envizon Walkthrough

Today, I will do some walkthrough on the room called Envizon which is been difficulty rated HARD. I like the slogan for this room which is “Attacking the pentesters”. For this room, I have received a lot of advice that… Continue Reading →

Red Teaming Review

On this post, I would discuss the Red Teaming activity where some organization will be using those team to test the system or application. For those are not familiar with the terms “Red Teaming”, it s a team which will… Continue Reading →

TryHackMe: Vulnversity Walkthrough

In this post, I would like to share a walkthrough on Vulnversity room from TryHackMe. For this room, you will learn about “how to abuse Linux SUID” For those are not familiar with Linux SUID, it’s a Linux process that… Continue Reading →

Newer posts »

© 2024 Threatninja.net — Powered by Threatninja