Archives
- 03 Oct Setting Up Suricata In IPS Mode
- 23 Sep Cortex MCP Server - The Future of Threat Intelligence
- 16 Sep SIEM on Steroids! Elasticsearch MCP Server
- 02 Sep Integrate EntraID with FleetDM SS0
- 01 Sep FleetDM and osquery
- 12 Aug Kerberoast Attack Detection with Wazuh - MITRE ATT&CK T1558.003
- 24 Jul DCSync Attack Detection with Wazuh - MITRE ATT&CK T1003.006
- 27 Apr AS-REP Roasting Detection with Wazuh - MITRE ATT&CK T1558.004
- 25 Apr Search @ HackTheBox - Complete Walkthrough
- 25 Apr Escape @ HackTheBox - Complete Walkthrough
- 25 Apr Forest @ HackTheBox - Complete Walkthrough
- 20 Jan KELK Project - Building a Scalable Log Pipeline with Kafka and ELK Stack