Posts

Hashcat LAB

Image
 Hashcat  Hashcat is a high-performance, open-source password-recovery / password-cracking framework designed to generate candidate passwords, compute their hashes with many algorithms, and compare those results to target hashes very quickly. It combines CPU and GPU acceleration, a powerful rule/mutation engine, multiple attack modes, utilities for large-scale cracking, and features for resuming/organizing work. Hashcat is widely used by security professionals for password auditing , forensic recovery of legitimately owned credentials, and research and it’s also a dual-use tool that can be abused if used without explicit authorization. When a system stores passwords it usually stores a hash (and often a salt) rather than the plaintext password. Hashcat’s job is to attempt to discover the original plaintext that produced that stored hash by: Generating candidate passwords according to an attack strategy (wordlists, rules, masks, combinatorics, PRINCE generator, etc.). ...

CyberChef LAB

Image
CyberChef CyberChef or The Cyber Swiss Army Knife is a powerful web application created by GCHQ for performing complex data operations through a simple, modular interface . CyberChef allows you to: Drag and drop operations (like “Base64 Decode”, “XOR”, “Extract URLs”) into a recipe. Instantly see results as you manipulate data. Automate common tasks used in malware analysis, threat hunting, OSINT, or forensics .

Static Malware Analysis Lab

Image
Static Malware Analysis is the process of examining malicious files or programs without running them. It focuses on analyzing the malware’s structure, code, and metadata to understand its functionality in a safe environment. Analysts inspect attributes such as file headers, hashes, strings, and imported libraries to identify indicators of compromise, detect obfuscation, and infer what the malware is designed to do. Tools like strings, PEiD, Ghidra, and IDA Pro are commonly used to extract readable text, view assembly code, and analyze binary structures for signs of malicious intent. Unlike dynamic analysis, static analysis does not reveal real-time behavior but provides a fast and risk-free way to study the malware’s potential actions. It helps analysts classify threats, develop detection signatures, and determine whether the file belongs to a known malware family. However, it has limitations packed, encrypted, or obfuscated samples can hide their true purpose, requiring deeper reverse...

Packet Sniffing Lab - Made easy.

Image
 Wireshark Wireshark is one of the most powerful, widely used, and respected network protocol analyzers in the world. It’s a free, open-source tool that lets you capture, inspect, and analyze data packets as they move through a network in real time kind of like putting a microscope on the traffic flowing through your computer or your entire network. When data travels over a network, it doesn’t move as one big chunk it’s split into small packets. Each packet contains bits of data (like parts of an email, a file, or a web request) and metadata (like source and destination IP addresses, protocols used, etc.). Wireshark lets you capture these packets and view their contents in an extremely detailed and structured way. You can see: The source and destination of every packet Which protocol it used (HTTP, TCP, UDP, ARP, DNS, etc.) The exact data payload being transferred The timing of each packet (latency, retransmissions, etc.) And even reconstruct entire conversations (...

Exploit Lab - Simplified Buffer Overflow simulation

Image
    Buffer Overflow - Simplified A buffer overflow is a type of software vulnerability that happens when a program writes more data to a buffer (a temporary data storage area in memory, usually a variable) than it can hold. A buffer is a fixed-size block of memory used to store data temporarily (like user input, strings, or files). When a program doesn’t properly check the size of the input before copying it into the buffer, extra data can “overflow” into adjacent memory locations. This overflow can corrupt data , crash the program. This Software vulnerability can allow attackers to execute malicious code, after overflowing the buffer. Example:  Let’s say a program allocates a buffer for 8 characters: char buffer[ 8 ]; gets(buffer); // reads user input If the user enters AAAAAAAAAAAAAAAA (16 A’s), the extra 8 characters go beyond the intended memory space,  overflowing into other parts of memory. Attackers can exploit this to Overwrite function return a...

Signature Based Detection.

Image
 What is signature-based detection? Signature-based detection matches known patterns (signatures) against observed artefacts (files, network traffic, logs). It’s the classic approach used by AV, IDS/IPS (Snort/Suricata), email gateways, and many EDR rules. Signatures can be exact matches (file hash), pattern matches (byte sequence), structural rules (YARA), or behavioral/log patterns (SIEM rules). Common signature types File hashes (exact-match signatures) MD5, SHA-1, SHA-256 (and SHA-512). Used to uniquely identify a file binary or sample. Fast to compute, cheap to compare. Recommendations: use SHA-256 for new work (collision resistance + wide adoption). MD5/SHA-1 are weak for cryptographic guarantees but still used as legacy identifiers. Fuzzy / similarity hashes ssdeep (context triggered piecewise hashing) — measures similarity between files; useful for variants (packing, minor edits). TLSH (Trend-micro Locality Sensitive Hash) — another similarity hash...

Simplified Firewall lab using UFW

Image
🖥️ Firewall Lab Firewalls are one of the most fundamental components in network security. They act as a protective barrier between your system and the outside world controlling which connections are allowed in or out.  In cybersecurity, understanding how to configure and manage a firewall is an essential skill for defending systems from unauthorized access and attacks. UFW (Uncomplicated Firewall) is a user-friendly command-line interface for managing firewall rules on Linux systems, particularly those that use iptables underneath (like Ubuntu, Debian, and Kali Linux). It simplifies complex firewall commands into readable and straightforward syntax. With UFW you can quickly implement network protection without needing to memorize intricate iptables rules. This simplified lab provides a basic  hands-on introduction to using UFW to secure a Linux system. You’ll learn how to: Enable and manage UFW Allow or deny traffic on specific ports Set up default policies ...

Red Team Hands-On Lab: Bruteforce attack admin portal.

Image
 Bruteforce attack admin portal Introduction A Red Team hands-on lab for brute-forcing an admin portal is a controlled exercise that simulates an attacker testing weak credentials, account lockout policies, MFA implementation, and logging/alerting set up an isolated test environment (or a purposely vulnerable app), seed it with varied user accounts and passwords, and capture telemetry so you can observe how defenses respond; use tools like Burp Intruder or Hydra with slow, measured attacks (or password-spraying techniques) while avoiding harm, validate success signatures on test accounts, and document every step and finding so defenders can tune rate limits, anomaly detection, and incident response and always run these exercises only with explicit written authorization. In this blog we will make use of: nmap,hydra, docker/docker compose to simulate our exercise. We firstly need to setup the vuln app using docker in our ubuntu vm. Make sure to check the docker docs if u don't have i...

Peppermint Ticketing Software for help desk technicians.

Image
Peppermint Ticketing Peppermint is a modern, open-source help desk and issue tracking system built for IT teams, MSPs, and internal support departments that want a self-hosted, lightweight, and privacy-controlled solution. Peppermint prioritizes: Simplicity and speed Developer freedom Data sovereignty Low infrastructure footprint It’s designed for small to medium-sized teams who want something modern, minimalistic, and powerful — without being locked into enterprise subscriptions or bulky frameworks. Architecture Overview Peppermint’s backend is written primarily in TypeScript (Node.js) , with a PostgreSQL database and a React-based frontend . This makes it modular, fast, and compatible with modern deployment standards such as Docker , Kubernetes , and cloud instances (AWS, Linode, DigitalOcean, etc.). Architecture Components Component Technology / Purpose Backend  => Node.js (Express / Nest-like structure) Database  => PostgreSQL (relational, handles ti...

The Power of Communication in the Cybersecurity Workforce. Part 2

 Phone & Email Communication. Phone Etiquette Phone etiquette refers to the code of conduct and professional standards that guide how we make and receive phone calls. Whether the interaction is personal or professional, the way you handle a call reflects directly on you—and, in business settings, on the organization you represent. Practicing proper etiquette ensures smoother communication, leaves a positive impression, and builds stronger relationships. Core Principles of Phone Etiquette Answer Promptly and Politely Aim to answer within three rings. Use a courteous greeting such as: “Hello, this is [Your Name].” “Good morning, thank you for calling [Company Name], how may I help you?” Identify Yourself and Your Organization Always state your name and company (if applicable) so the caller knows immediately who they are speaking with. Speak Clearly and with Warmth Use a pleasant, professional tone. Enunciate words and avoid speaking too quick...

The Power of Communication in the Cybersecurity Workforce. Part 1

       In cybersecurity, technical expertise is essential, but it’s not the only skill that determines success. A security professional who can’t explain an incident to management, clarify risks for end-users, or collaborate effectively with peers is leaving a huge gap in the team’s defense. Communication is the glue that connects technical knowledge with actionable results. Communication Foundations in Cybersecurity. Strong communication isn’t just a “soft skill” it’s the foundation of effective teamwork and resilience in cybersecurity. From SOC analysts to CISOs, every role requires clear, professional, and empathetic interaction. Let’s break down the essential elements. 1. Listening Listening is the cornerstone of communication. In cybersecurity, this means more than hearing words it’s about understanding intent, context, and emotion. With end-users , listening carefully helps identify whether an incident stems from a technical issue or a misunderstanding. W...

How to Search in Cyber.

Searching in Cyber In the fast-paced world of cybersecurity, the ability to search for relevant information quickly and accurately can be a game-changer. Whether you're a penetration tester looking for vulnerabilities, an incident responder analyzing malware, or a cybersecurity researcher seeking the latest exploits, mastering effective search techniques is crucial. This detailed guide dives into how to evaluate search results , the usage of advanced search operators , the most important search engines in cybersecurity , specialized search engines , vulnerabilities and exploit searches , technical documentation , and even social media in the realm of cybersecurity. 1. Evaluation of Search Results Search engines are crucial tools in cybersecurity research, but not all search results are created equal. Evaluating the credibility and relevance of the results you get can save you time and ensure you're using trusted and up-to-date information. Here are some key aspects to co...