I have been writing articles, walkthroughs since i started in Cyber Security in order to contribute back to the community. All of my current and future articles links will be updated here! Happy Learning!

Author Profiles

  1. Cyber Defense Operations
  2. Medium
  3. GISPP
  4. TryHackMe
  5. LinkedIn

Security Blogs/Articles

  1. The Crown Jewels and The Pyramid of Pain
  2. Analyzing Malicious Word Documents
  3. Analyzing Malicious PDF Files
  4. Just another SNMP article β€” The Hacker’s Way!
  5. Jeez! Another SPAM Email
  6. SPAM or Disguised MS Outlook?β€” Credentials Harvester
  7. Registry Run Keys / Startup Folder β€” Malware Persistence
  8. Windows Command Shell β€” Malware Execution
  9. System Information Discovery β€” Gathering System Information For Malware Infections
  10. Hunting Patterns β€” YARA Rules β€” A Beginner Friendly Journey
  11. SysInternals β€” The Other Way Around
  12. BITB - Browser In The Browser Attack
  13. Deeper look into Pakistan Electricity Outage and SideWinder APT Claims
  14. Dissecting 17 Malicious Selenium Packages Observed On PyPi
  15. MALICIOUS PYPI PACKAGES LEADING TO PHISHING WEBSITES
  16. MALICIOUS PYPI PACKAGES LEADING TO PHISHING WEBSITES PART 2
  17. CHINESE SCAMMERS TARGETING QATAR RESIDENTS
  18. DISSECTING MALICIOUS PYPI PACKAGES
  19. NadraGate Part 2 – PaperPk 200,000 Users Data At Risk
  20. Deeper look into Pakistan Electricity Outage and SideWinder APT Claims
  21. Installing Win 11 on Mac M1/M2 for Malware Analysis
  22. Deconstructing Deception - Linguistics and Psychological Insights into Cl0p Ransomware Group
  23. Practical Malware Analysis - Labs Walkthroughs

Malware Analysis

  1. Practical Malware Analysis β€” Beginning
  2. Practical Malware Analysis β€” Chapter 1 β€” Labs 1–1 β€” Solution
  3. Practical Malware Analysis β€” Chapter 1 β€” Lab 1-2 β€” Solution
  4. Practical Malware Analysis β€” Chapter 1 β€” Lab 1–3 β€” Solution
  5. Practical Malware Analysis β€” Chapter 1 β€” Basic Static Analysis
  6. Practical Malware Analysis β€” Chapter 3β€” Basic Dynamic Analysis
  7. Practical Malware Analysis β€” Chapter 3β€” Lab03–01 β€” Solution
  8. Practical Malware Analysis β€” Chapter 3 β€” Lab03–2β€” Solution
  9. Practical Malware Analysis β€” Chapter 3 β€” Lab03 -03 β€” Solution
  10. Practical Malware Analysis β€” Chapter 3 β€” Lab03–04 β€” Solution

PowerShell

  1. Learning PowerShell β€” Let’s Do It Together β€” Part 1
  2. Learning PowerShell β€” Let’s Do It Together β€” Part 2
  3. Learning PowerShell β€” Let’s Do It Together β€” Part 3
  4. Learning PowerShell β€” Let’s Do It Together β€” Part 4

3. CTFs/RE

  1. PicoCTF 2019 β€” General Skills
  2. PicoCTF 2019 β€” Forensics Challenges
  3. picoCTF 2019 β€” Reverse Engineeringβ€” VaultDoors
  4. Reverse Engineering β€” My First Crackme
  5. Pwnable β€” FD β€” Challenge
  6. Simple crackme β€” Kawaii Flesh β€” Writeup
  7. mexican β€” Crackmeβ€” Solution
  8. MalwareTech β€” Hide and Seek Challenges β€” Writeup!
  9. Cyber Talents β€” Eye of Sauron
  10. NullByte β€” VulnHub β€” Solution
  11. UAE and Sudan National Cyber Security CTF 2019 β€” Solutions
  12. HSCTF 6 β€” Forensics Challenges
  13. Beatles Stenography Challenge Solution!
  14. Da Vinci Stenography Challenge Solution!
  15. Hackerman Stenography Challenge Solution!
  16. Unified Stenography Challenge Solution!
  17. Widescreen Stenography Challenge Solution!
  18. Milkshake Stenography Challenge Solution!
  19. OverTheWire β€” Krypton (Cryptography) Challenges
  20. HSCTF 6 β€” Web Challenges
  21. Leviathan War-Game Walkthrough!
  22. Comprehensive Zixem SQLi Challenges Solutions β€” 2019
  23. RFI to RCE Challenge By Zixem (Writeup)
  24. Local File Inclusion (Basic)
  25. Quaoar β€” hackfest2016 β€” Walkthrough
  26. Cartographer Web Challenge β€” HackTheBox
  27. HDC Web Challenge β€” HackTheBox
  28. Lernaean Web Challenge β€” HackTheBox
  29. DerpNStink VulnHub β€” Walkthrough!
  30. VulnHub Machine Troll 1 β€” Walkthrough
  31. LampiΓ£o: 1 Walkthrough!
  32. SickOS 1.2 WalkThrough
  33. SickOS 1.1 Walkthrough
  34. WalkThrough! Kioptrix β€” 3 By VulnHub
  35. WalkThrough! Kioptrix β€” 2 By VulnHub
  36. WalkThrough! Kioptrix β€” 1 (Part 2) By VulnHub
  37. WalkThrough! Kioptrix β€” 1 By VulnHub
  38. Dumping Router Firmware - A New Room
  39. Easy Steganography
  40. Vulnversity - Writeup
  41. CyberSoc CTF β€” General Knowledge

4. Tools

  1. NightOwl - An Offline Phishing Email Analyzer
  2. HASHER - Hash Calculations
  3. LazyDNS - Query DNS for Records
  4. Chopper - Analyzing Web Security Headers
  5. Postman Test Script For Validating Security Headers in Postman
  6. Nullog - Cleaning Logs After Your Hack
  7. PELyzer - Analyzing PE Executables
  8. BasePDF - Coverting Base64 into PDFs