🗿
V's [62 6c 6f 67]
CtrlK
🗿
V's [62 6c 6f 67]
CtrlK
  • Whoami
  • 2025 Work
    • Completed Bachelors Degree Thoughts
    • 2025 Labs and Extracurriculars (In progress)
      • HTB SOC Analyst Path
    • Job Outlook (Opinion & thoughts)
  • Cybersecurity Training, Labs, and Proof of Work
    • Active Counter Measures (ACM)
      • 2021-2024 Work
        • Cyber Threat Hunting
          • Lecture notes
          • Lab 1
            • Exercise 1
            • Exercise 2
            • Exercise 3
          • Lab 2
            • Exercise 1
            • Exercise 2
          • Conclusion
          • Final Notes & Certification
    • ATTACKIQ
      • 2021-2024
        • Uniting Threat and Risk Management with NIST 800-53 and MITRE ATT&CK
    • Immersive Lab
      • 2022-2024 Works
        • PDF Report
    • INE Learning
      • 2021-2024
        • INE Cloud Fundamentals Cert 'Beta'
    • LetsDefend.io
      • 2021-2024 Works
        • SOC-146 - Phishing - Mail - Detection.
        • PrintNightmare Challenge
          • Gathering Intel
          • 1st/2nd Questions
          • 3rd/4th Questions
          • 5th/6th Question
          • 7th/8th Questions
          • Almost Done!
          • 9th/10th Questions
          • 11th/12 Questions
          • 13th Question
          • SOC143 - Password Stealer Detected
        • LetsDefend Incident Response
          • IR Review
    • RangeForce
      • 2021-2024 Work
        • SOC Analyst 2
          • Botnet Challenge
        • SOC Analyst 1 / Elite
        • Cybersecurity Essentials
    • Security Blue Team (SBT)
      • 2021-2024
        • Intro to Threat Hunting
        • Intro to Digital Forensics
    • TryHackMe (THM)
      • 2021-2024
        • Obtaining Cyber Defense Path (THM)
  • Programming Journey
    • GoLang
      • Creating a Simple Server in GoLang
    • KC7
      • Hops N Stuff
  • Western Union Internship
    • Overview
      • Tasks, Duties, What I learned
      • Advice Intern to Intern
  • Contacts
    • Contacts, Credly, and Online Profiles
  • Knowledge Base
    • Resources
      • Technical Training Platforms
      • Homelab VMs
Powered by GitBook
On this page
  1. Cybersecurity Training, Labs, and Proof of Work
  2. Active Counter Measures (ACM)

2021-2024 Work

Cyber Threat Hunting
PreviousActive Counter Measures (ACM)NextCyber Threat Hunting