Forwarded from Channel Unwrapped
Channel summary for 2025
your top preforming post of the year is https://news.1rj.ru/str/kiddev13/152
your top preforming post of the year is https://news.1rj.ru/str/kiddev13/152
❤5
continued
let's do the rooms together
https://tryhackme.com/room/splunkforloganalysis-aoc2025-x8fj2k4rqp
DAY 3: was about
learning objectives
- Ingest and interpret custom log data in Splunk
- Create and apply custom field extractions
- Use Search Processing Language (SPL) to filter and refine search results
- Conduct an investigation within Splunk to uncover key insights
let's do the rooms together
https://tryhackme.com/room/splunkforloganalysis-aoc2025-x8fj2k4rqp
DAY 3: was about
learning objectives
- Ingest and interpret custom log data in Splunk
- Create and apply custom field extractions
- Use Search Processing Language (SPL) to filter and refine search results
- Conduct an investigation within Splunk to uncover key insights
TryHackMe
Splunk Basics - Did you SIEM?
Learn how to ingest and parse custom log data using Splunk.
❤4
continued
let's do day 4 it is interesting and short
https://tryhackme.com/room/AIforcyber-aoc2025-y9wWQ1zRgB
DAY 4: consideration of AI in cybersecurity
learning objectives
Learning Objectives
How AI can be used as an assistant in cyber security for a variety of roles, domains and tasks
Using an AI assistant to solve various tasks within cyber security
Some of the considerations, particularly in cyber security, surrounding the use of AI
the usage of ai in offensive security , defensive security and software development
let's do day 4 it is interesting and short
https://tryhackme.com/room/AIforcyber-aoc2025-y9wWQ1zRgB
DAY 4: consideration of AI in cybersecurity
learning objectives
Learning Objectives
How AI can be used as an assistant in cyber security for a variety of roles, domains and tasks
Using an AI assistant to solve various tasks within cyber security
Some of the considerations, particularly in cyber security, surrounding the use of AI
the usage of ai in offensive security , defensive security and software development
TryHackMe
AI in Security - old sAInt nick
Unleash the power of AI by exploring it's uses within cyber security.
❤3
Forwarded from The Hacker News
⚠️ Researchers found malicious packages in VS Code, Go, npm, and Rust stealing developer data.
They mimicked themes, AI tools, and libraries to grab screenshots, Wi-Fi passwords, and browser cookies.
🔗 Find details here ↓ https://thehackernews.com/2025/12/researchers-find-malicious-vs-code-go.html
They mimicked themes, AI tools, and libraries to grab screenshots, Wi-Fi passwords, and browser cookies.
🔗 Find details here ↓ https://thehackernews.com/2025/12/researchers-find-malicious-vs-code-go.html
❤2
CONTINUED
let's do the rooms together
https://tryhackme.com/room/idor-aoc2025-zl6MywQid9
DAY 5: Learning Objectives
- Understand the concept of authentication and authorization
- Learn how to spot potential opportunities for Insecure Direct Object References (IDORs)
- Exploit IDOR to perform horizontal privilege escalation
- Learn how to turn IDOR into SDOR (Secure Direct Object Reference)
and we have to know the concepts
- **Authentication:** The process by which you verify who you are. For example, supplying your username and password.
- **Authorization:** The process by which the web application verifies your permissions. For example, are you allowed to visit the admin page of a web application, or are you allowed to make a payment using a specific account?
let's do the rooms together
https://tryhackme.com/room/idor-aoc2025-zl6MywQid9
DAY 5: Learning Objectives
- Understand the concept of authentication and authorization
- Learn how to spot potential opportunities for Insecure Direct Object References (IDORs)
- Exploit IDOR to perform horizontal privilege escalation
- Learn how to turn IDOR into SDOR (Secure Direct Object Reference)
and we have to know the concepts
- **Authentication:** The process by which you verify who you are. For example, supplying your username and password.
- **Authorization:** The process by which the web application verifies your permissions. For example, are you allowed to visit the admin page of a web application, or are you allowed to make a payment using a specific account?
TryHackMe
IDOR - Santa’s Little IDOR
Learn about IDOR while helping pentest the TrypresentMe website.
❤4
continued
let's do the rooms together
https://tryhackme.com/room/malware-sandbox-aoc2025-SD1zn4fZQt
DAY 6:
learning objectives
- The principles of malware analysis
- An introduction to sandboxes
- Static vs. dynamic analysis
- Tools of the trade: PeStudio, ProcMon, Regshot
There are two main branches of malware analysis: **static** and **dynamic**. Static analysis focuses on inspecting a file without executing it, whereas dynamic analysis involves execution. We will come to these shortly.
sandboxes
In cyber security, sandboxes are used to execute potentially dangerous code. Think of this as disposable digital play-pens. These sandboxes are safe, isolated environments where potentially malicious applications can perform their actions without risking sensitive data or impacting other systems.
let's do the rooms together
https://tryhackme.com/room/malware-sandbox-aoc2025-SD1zn4fZQt
DAY 6:
learning objectives
- The principles of malware analysis
- An introduction to sandboxes
- Static vs. dynamic analysis
- Tools of the trade: PeStudio, ProcMon, Regshot
There are two main branches of malware analysis: **static** and **dynamic**. Static analysis focuses on inspecting a file without executing it, whereas dynamic analysis involves execution. We will come to these shortly.
sandboxes
In cyber security, sandboxes are used to execute potentially dangerous code. Think of this as disposable digital play-pens. These sandboxes are safe, isolated environments where potentially malicious applications can perform their actions without risking sensitive data or impacting other systems.
TryHackMe
Malware Analysis - Egg-xecutable
Discover some common tooling for malware analysis within a sandbox environment.
❤🔥4
continued
https://tryhackme.com/room/networkservices-aoc2025-jnsoqbxgky
DAY 7:
Learning Objectives
- Learn the basics of network service discovery with Nmap
- Learn core network protocols and concepts along the way
- Apply your knowledge to find a way back into the server
u can learn basic networking commands and tools like nmap, netcat etc....
https://tryhackme.com/room/networkservices-aoc2025-jnsoqbxgky
DAY 7:
Learning Objectives
- Learn the basics of network service discovery with Nmap
- Learn core network protocols and concepts along the way
- Apply your knowledge to find a way back into the server
u can learn basic networking commands and tools like nmap, netcat etc....
TryHackMe
Network Discovery - Scan-ta Clause
Discover how to scan network ports and uncover what is hidden behind them.
❤🔥3
Forwarded from INSA Cyber Talent Center
Today's live stream noscript
"Becoming a Full-Stack Developer in the AI Era"
This is the first time a female presenter will be presenting, and we encourage female participants to actively participate.
Time night 2:30 LT
ሴት programmer አላችሁ ለጥያቄ አስተያየት ለመስጠት ተዘጋጁ!
#INSA #INSA_cyber_talent_center #Femalesprogrammers #femalescoder #SecureEthiopiasDigitalFuture
@insactc
@cteinsa
"Becoming a Full-Stack Developer in the AI Era"
This is the first time a female presenter will be presenting, and we encourage female participants to actively participate.
Time night 2:30 LT
ሴት programmer አላችሁ ለጥያቄ አስተያየት ለመስጠት ተዘጋጁ!
#INSA #INSA_cyber_talent_center #Femalesprogrammers #femalescoder #SecureEthiopiasDigitalFuture
@insactc
@cteinsa
❤3
continued
https://tryhackme.com/room/promptinjection-aoc2025-sxUMnCkvLO
DAY 8:
Learning Objectives
- Understand how agentic AI works
- Recognize security risks from agent tools
- Exploit an AI agent
https://tryhackme.com/room/promptinjection-aoc2025-sxUMnCkvLO
DAY 8:
Learning Objectives
- Understand how agentic AI works
- Recognize security risks from agent tools
- Exploit an AI agent
TryHackMe
Prompt Injection - Sched-yule conflict
Learn to identify and exploit weaknesses in autonomous AI agents.
👏4❤1
Forwarded from Yekolo Temari (የቆሎ ተማሪ)
#ETB #1.3 billion lost to digital fraud and #cyberattacks has increased by #115%, according to the National Bank of Ethiopia.
https://ethiopianreporter.com/148976/
#cybersecurity #fraud #cyberattack #yekolotemari
https://ethiopianreporter.com/148976/
#cybersecurity #fraud #cyberattack #yekolotemari
🤯4❤1
Yekolo Temari (የቆሎ ተማሪ)
#ETB #1.3 billion lost to digital fraud and #cyberattacks has increased by #115%, according to the National Bank of Ethiopia. https://ethiopianreporter.com/148976/ #cybersecurity #fraud #cyberattack #yekolotemari
this is a lot tbh.......we need to lock in in cybersecurity
💯4🔥1
continued
DAY 9:
https://tryhackme.com/room/attacks-on-ecrypted-files-aoc2025-asdfghj123
Learning Objectives
- How password-based encryption protects files such as PDFs and ZIP archives.
- Why weak passwords make encrypted files vulnerable.
- How attackers use dictionary and brute-force attacks to recover passwords.
- A hands-on exercise: cracking the password of an encrypted file to reveal its contents.
- The importance of using strong, complex passwords to defend against these attacks.
DAY 9:
https://tryhackme.com/room/attacks-on-ecrypted-files-aoc2025-asdfghj123
Learning Objectives
- How password-based encryption protects files such as PDFs and ZIP archives.
- Why weak passwords make encrypted files vulnerable.
- How attackers use dictionary and brute-force attacks to recover passwords.
- A hands-on exercise: cracking the password of an encrypted file to reveal its contents.
- The importance of using strong, complex passwords to defend against these attacks.
TryHackMe
Passwords - A Cracking Christmas
Learn how to crack password-based encrypted files.
❤🔥2❤2
continued
https://tryhackme.com/room/azuresentinel-aoc2025-a7d3h9k0p2
DAY 10:
Learning Objectives
- Understand the importance of alert triage and prioritisation
- Explore Microsoft Sentinel to review and analyse alerts
- Correlate logs to identify real activities and determine alert verdicts
if u get stack u can watch the video in the above page
https://tryhackme.com/room/azuresentinel-aoc2025-a7d3h9k0p2
DAY 10:
Learning Objectives
- Understand the importance of alert triage and prioritisation
- Explore Microsoft Sentinel to review and analyse alerts
- Correlate logs to identify real activities and determine alert verdicts
if u get stack u can watch the video in the above page
TryHackMe
SOC Alert Triaging - Tinsel Triage
Investigate and triage alerts through Microsoft Sentinel.
❤🔥3👍1
Forwarded from INSA Cyber Talent Center
📢 Happening Today! Cybersecurity Interview
We’re excited to announce that tonight we will be hosting a special interview with a cybersecurity professional experienced in both software development and security.
⏰ Time: 2:00 LT (Tonight)
📍 Venue: @insactc
Don’t miss this opportunity to gain practical insights from someone working in the cybersecurity field.
We’re excited to announce that tonight we will be hosting a special interview with a cybersecurity professional experienced in both software development and security.
⏰ Time: 2:00 LT (Tonight)
📍 Venue: @insactc
Don’t miss this opportunity to gain practical insights from someone working in the cybersecurity field.
❤🔥4
continued
https://tryhackme.com/room/xss-aoc2025-c5j8b1m4t6
DAY 11 : XSS attack
Learning Objectives
- Understand how XSS works
- Learn to prevent XSS attacks
https://tryhackme.com/room/xss-aoc2025-c5j8b1m4t6
DAY 11 : XSS attack
Learning Objectives
- Understand how XSS works
- Learn to prevent XSS attacks
TryHackMe
XSS - Merry XSSMas
Learn about types of XSS vulnerabilities and how to prevent them.
❤2
kid cyber
continued https://tryhackme.com/room/xss-aoc2025-c5j8b1m4t6 DAY 11 : XSS attack Learning Objectives - Understand how XSS works - Learn to prevent XSS attacks
if u want to test more payloads for educational purpose here is the xss cheatsheet
https://portswigger.net/web-security/cross-site-noscripting/cheat-sheet
https://portswigger.net/web-security/cross-site-noscripting/cheat-sheet
portswigger.net
Cross-Site Scripting (XSS) Cheat Sheet - 2025 Edition | Web Security Academy
Interactive cross-site noscripting (XSS) cheat sheet for 2025, brought to you by PortSwigger. Actively maintained, and regularly updated with new vectors.
❤3
continued
https://tryhackme.com/room/spottingphishing-aoc2025-r2g4f6s8l0
DAY 12:
Learning Objectives
- Spotting phishing emails
- Learn trending phishing techniques
- Understand the differences between spam and phishing
https://tryhackme.com/room/spottingphishing-aoc2025-r2g4f6s8l0
DAY 12:
Learning Objectives
- Spotting phishing emails
- Learn trending phishing techniques
- Understand the differences between spam and phishing
TryHackMe
Phishing - Phishmas Greetings
Learn how to spot phishing emails from Malhare's Eggsploit Bunnies sent to TBFC users.
❤3
continued
https://tryhackme.com/room/yara-aoc2025-q9w1e3y5u7
DAY 13:
Learning Objectives
- Understand the basic concept of YARA.
- Learn when and why we need to use YARA rules.
- Explore different types of YARA rules.
- Learn how to write YARA rules.
- Practically detect malicious indicators using YARA.
https://tryhackme.com/room/yara-aoc2025-q9w1e3y5u7
DAY 13:
Learning Objectives
- Understand the basic concept of YARA.
- Learn when and why we need to use YARA rules.
- Explore different types of YARA rules.
- Learn how to write YARA rules.
- Practically detect malicious indicators using YARA.
TryHackMe
YARA Rules - YARA mean one!
Learn how YARA rules can be used to detect anomalies.
❤🔥3
continued
https://tryhackme.com/room/container-security-aoc2025-z0x3v6n9m2
DAY 14: interesting topic : about container
Learning Objectives
- Learn how containers and Docker work, including images, layers, and the container engine
- Explore Docker runtime concepts (sockets, daemon API) and common container escape/privilege-escalation vectors
- Apply these skills to investigate image layers, escape a container, escalate privileges, and restore the DoorDasher service
- DO NOT order “Santa's Beard Pasta”
https://tryhackme.com/room/container-security-aoc2025-z0x3v6n9m2
DAY 14: interesting topic : about container
Learning Objectives
- Learn how containers and Docker work, including images, layers, and the container engine
- Explore Docker runtime concepts (sockets, daemon API) and common container escape/privilege-escalation vectors
- Apply these skills to investigate image layers, escape a container, escalate privileges, and restore the DoorDasher service
- DO NOT order “Santa's Beard Pasta”
TryHackMe
Containers - DoorDasher's Demise
Continue your Advent of Cyber journey and learn about container security.
❤🔥2🔥2