Community Contributions
I have been writing articles, walkthroughs since i started in Cyber Security in order to contribute back to the community. All of my current and future articles links will be updated here! Happy Learning!
Author Profiles
Security Blogs/Articles
- The Crown Jewels and The Pyramid of Pain
- Analyzing Malicious Word Documents
- Analyzing Malicious PDF Files
- Just another SNMP article — The Hacker’s Way!
- Jeez! Another SPAM Email
- SPAM or Disguised MS Outlook?— Credentials Harvester
- Registry Run Keys / Startup Folder — Malware Persistence
- Windows Command Shell — Malware Execution
- System Information Discovery — Gathering System Information For Malware Infections
- Hunting Patterns — YARA Rules — A Beginner Friendly Journey
- SysInternals — The Other Way Around
- BITB - Browser In The Browser Attack
- Deeper look into Pakistan Electricity Outage and SideWinder APT Claims
- Dissecting 17 Malicious Selenium Packages Observed On PyPi
- MALICIOUS PYPI PACKAGES LEADING TO PHISHING WEBSITES
- MALICIOUS PYPI PACKAGES LEADING TO PHISHING WEBSITES PART 2
- CHINESE SCAMMERS TARGETING QATAR RESIDENTS
- DISSECTING MALICIOUS PYPI PACKAGES
- NadraGate Part 2 – PaperPk 200,000 Users Data At Risk
- Deeper look into Pakistan Electricity Outage and SideWinder APT Claims
- Installing Win 11 on Mac M1/M2 for Malware Analysis
- Deconstructing Deception - Linguistics and Psychological Insights into Cl0p Ransomware Group
- Practical Malware Analysis - Labs Walkthroughs
Malware Analysis
- Practical Malware Analysis — Beginning
- Practical Malware Analysis — Chapter 1 — Labs 1–1 — Solution
- Practical Malware Analysis — Chapter 1 — Lab 1-2 — Solution
- Practical Malware Analysis — Chapter 1 — Lab 1–3 — Solution
- Practical Malware Analysis — Chapter 1 — Basic Static Analysis
- Practical Malware Analysis — Chapter 3— Basic Dynamic Analysis
- Practical Malware Analysis — Chapter 3— Lab03–01 — Solution
- Practical Malware Analysis — Chapter 3 — Lab03–2— Solution
- Practical Malware Analysis — Chapter 3 — Lab03 -03 — Solution
- Practical Malware Analysis — Chapter 3 — Lab03–04 — Solution
PowerShell
- Learning PowerShell — Let’s Do It Together — Part 1
- Learning PowerShell — Let’s Do It Together — Part 2
- Learning PowerShell — Let’s Do It Together — Part 3
- Learning PowerShell — Let’s Do It Together — Part 4
3. CTFs/RE
- PicoCTF 2019 — General Skills
- PicoCTF 2019 — Forensics Challenges
- picoCTF 2019 — Reverse Engineering— VaultDoors
- Reverse Engineering — My First Crackme
- Pwnable — FD — Challenge
- Simple crackme — Kawaii Flesh — Writeup
- mexican — Crackme— Solution
- MalwareTech — Hide and Seek Challenges — Writeup!
- Cyber Talents — Eye of Sauron
- NullByte — VulnHub — Solution
- UAE and Sudan National Cyber Security CTF 2019 — Solutions
- HSCTF 6 — Forensics Challenges
- Beatles Stenography Challenge Solution!
- Da Vinci Stenography Challenge Solution!
- Hackerman Stenography Challenge Solution!
- Unified Stenography Challenge Solution!
- Widescreen Stenography Challenge Solution!
- Milkshake Stenography Challenge Solution!
- OverTheWire — Krypton (Cryptography) Challenges
- HSCTF 6 — Web Challenges
- Leviathan War-Game Walkthrough!
- Comprehensive Zixem SQLi Challenges Solutions — 2019
- RFI to RCE Challenge By Zixem (Writeup)
- Local File Inclusion (Basic)
- Quaoar — hackfest2016 — Walkthrough
- Cartographer Web Challenge — HackTheBox
- HDC Web Challenge — HackTheBox
- Lernaean Web Challenge — HackTheBox
- DerpNStink VulnHub — Walkthrough!
- VulnHub Machine Troll 1 — Walkthrough
- Lampião: 1 Walkthrough!
- SickOS 1.2 WalkThrough
- SickOS 1.1 Walkthrough
- WalkThrough! Kioptrix — 3 By VulnHub
- WalkThrough! Kioptrix — 2 By VulnHub
- WalkThrough! Kioptrix — 1 (Part 2) By VulnHub
- WalkThrough! Kioptrix — 1 By VulnHub
- Dumping Router Firmware - A New Room
- Easy Steganography
- Vulnversity - Writeup
- CyberSoc CTF — General Knowledge
4. Tools
- NightOwl - An Offline Phishing Email Analyzer
- HASHER - Hash Calculations
- LazyDNS - Query DNS for Records
- Chopper - Analyzing Web Security Headers
- Postman Test Script For Validating Security Headers in Postman
- Nullog - Cleaning Logs After Your Hack
- PELyzer - Analyzing PE Executables
- BasePDF - Coverting Base64 into PDFs