Zer0riginAdvanced Endpoint Hunting: Detecting Process DoppelgängingMITRE ATT&CK ID: T1055.013 Process Injection: Process DoppelgängingMar 4Mar 4
Zer0riginHunting the Network for Responder and InveighObjective: Detect the presence of Responder or Inveigh on the network.Feb 25Feb 25
Zer0riginHunting for Process Injection and Proactive API MonitoringT1055.001 — Process Injection: Dynamic-link Library InjectionFeb 11Feb 11
Zer0riginChase PCAP Analysis on Hack The BoxIt has been a while since I have had some spare time to do a PCAP (packet capture) analysis in Wireshark, so I decided to get on Hack The…Feb 13, 2022Feb 13, 2022
Zer0riginLearning SQL Injection with WebGoatStarting off I downloaded the WebGoat docker image from GitHub to my Kali Linux VM. In Kali I navigated to…Feb 5, 2022Feb 5, 2022
Zer0riginCapture the Flag (CTF)If you are a gamer like myself, you may have encountered Capture the Flag (CTF) game modes in video games like Battlefield and Call of…Dec 15, 2021Dec 15, 2021