Skip to content

Learning progress in CyberTalents Blue Team Scholarship 2023. Write-ups, solutions, and notes for challenges & topics. Join my cybersecurity journey!

Notifications You must be signed in to change notification settings

nenandjabhata/CyberTalents-Blue-Team-Scholarship-Writeups

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

25 Commits
 
 
 
 
 
 
 
 

Repository files navigation

CyberTalents Blue Team Scholarship Writeups

Hey there! During my three-month learning journey, I'll be diving into the exciting world of cybersecurity with CyberTalents. I'll be taking two advanced courses on their platform, where I'll gain hands-on experience and learn from some of the best instructors in the field.

The first course is called "CyberTalents Certified SOC Analyst," where I'll be honing my skills in handling security incidents and managing a Security Operations Center (SOC). It's all about detecting and responding to cyber threats effectively.

The second course, "CyberTalents Certified Threat Hunter," sounds even more thrilling! I'll be learning the art of proactive hunting for cyber threats, seeking out those sneaky adversaries before they can cause any harm.

I can't wait to explore these courses, take on challenges, and share my progress with you all. Join me on this cybersecurity adventure, and together, we'll become skilled defenders of the digital world! Let's go! 🚀💻🔒

follow me on my Hacking Journey blog here : https://blackcybersec.xyz

Certified SOC ANALYST

Challenges Difficulty Tags Completed
CVE-Number Basic EternalBlue, Searchsploit Completed
Backdoor Medium Tshark, Wireshark, vsFTPD Completed
Bean Detector Medium Log analysis, Forensic, Web Completed
Bean Easy LFI, Web Completed
55H-Access Easy Splunk, Forensic, SSH Completed
Competition Basic CTF, Hacking, Google Completed
Creepy-DNS Easy DNS, DNS Zone Transfer, Google Completed
FourOFour Easy Splunk, Log, IIS Server,Microsoft Completed
MEGO Medium Forensic, Volatility, Disc Completed
Pass-Reset Easy File Misconfiguration, Web Completed
Phisher Medium Foresic, Disc, Volatility Completed
Remote Hacker Medium Forensic, Logs Analysis, Windows logs Completed
SIEM Port Basic SIEM, TLS Completed
Smart-Role Basic Soc, CTI, Analyst Completed
USB-Case Easy Splunk, USB Device Completed
WormSeen Medium Exe Analysis, Forensic, Python Completed

Certified Threat Hunter

Challenges Difficulty Tags Completed
APT Easy Hacking groups, OSINT Completed
Kill Chain Basic Mittre attack Completed
CTI Analyst Easy Malware hash Completed
Yara Magic Easy yara, rules, Basic Completed
Within Code Medium yara, rules, conditions, strings Completed
Falcon Hunt Medium hunting, Completed
Enc0de Easy Arp, network analysis Completed
Refresher Medium Wireshark hunting Completed
Ex0dus Medium Forensic, Wireshark, ICMP Completed
Missey Easy Wireshark, Completed
Baseline Easy Powershell, Hunting Completed
Arson Medium Powershell, Ps1, Wireshark Completed
Process Basic Windows, Process Completed
W4nna-Flag Medium Forensic, Volatility Completed
Masqur4d3 Medium Memory Completed
Scanner Easy Logs Analysis, Attacker Completed
New account Easy Completed Completed
Active Attacks Medium Completed Completed
Brut3 Forc3 Medium Completed Completed

About

Learning progress in CyberTalents Blue Team Scholarship 2023. Write-ups, solutions, and notes for challenges & topics. Join my cybersecurity journey!

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages