continued
https://tryhackme.com/room/networkservices-aoc2025-jnsoqbxgky
DAY 7:
Learning Objectives
- Learn the basics of network service discovery with Nmap
- Learn core network protocols and concepts along the way
- Apply your knowledge to find a way back into the server
u can learn basic networking commands and tools like nmap, netcat etc....
https://tryhackme.com/room/networkservices-aoc2025-jnsoqbxgky
DAY 7:
Learning Objectives
- Learn the basics of network service discovery with Nmap
- Learn core network protocols and concepts along the way
- Apply your knowledge to find a way back into the server
u can learn basic networking commands and tools like nmap, netcat etc....
TryHackMe
Network Discovery - Scan-ta Clause
Discover how to scan network ports and uncover what is hidden behind them.
❤🔥3
Forwarded from INSA Cyber Talent Center
Today's live stream noscript
"Becoming a Full-Stack Developer in the AI Era"
This is the first time a female presenter will be presenting, and we encourage female participants to actively participate.
Time night 2:30 LT
ሴት programmer አላችሁ ለጥያቄ አስተያየት ለመስጠት ተዘጋጁ!
#INSA #INSA_cyber_talent_center #Femalesprogrammers #femalescoder #SecureEthiopiasDigitalFuture
@insactc
@cteinsa
"Becoming a Full-Stack Developer in the AI Era"
This is the first time a female presenter will be presenting, and we encourage female participants to actively participate.
Time night 2:30 LT
ሴት programmer አላችሁ ለጥያቄ አስተያየት ለመስጠት ተዘጋጁ!
#INSA #INSA_cyber_talent_center #Femalesprogrammers #femalescoder #SecureEthiopiasDigitalFuture
@insactc
@cteinsa
❤3
continued
https://tryhackme.com/room/promptinjection-aoc2025-sxUMnCkvLO
DAY 8:
Learning Objectives
- Understand how agentic AI works
- Recognize security risks from agent tools
- Exploit an AI agent
https://tryhackme.com/room/promptinjection-aoc2025-sxUMnCkvLO
DAY 8:
Learning Objectives
- Understand how agentic AI works
- Recognize security risks from agent tools
- Exploit an AI agent
TryHackMe
Prompt Injection - Sched-yule conflict
Learn to identify and exploit weaknesses in autonomous AI agents.
👏4❤1
Forwarded from Yekolo Temari (የቆሎ ተማሪ)
#ETB #1.3 billion lost to digital fraud and #cyberattacks has increased by #115%, according to the National Bank of Ethiopia.
https://ethiopianreporter.com/148976/
#cybersecurity #fraud #cyberattack #yekolotemari
https://ethiopianreporter.com/148976/
#cybersecurity #fraud #cyberattack #yekolotemari
🤯4❤1
Yekolo Temari (የቆሎ ተማሪ)
#ETB #1.3 billion lost to digital fraud and #cyberattacks has increased by #115%, according to the National Bank of Ethiopia. https://ethiopianreporter.com/148976/ #cybersecurity #fraud #cyberattack #yekolotemari
this is a lot tbh.......we need to lock in in cybersecurity
💯4🔥1
continued
DAY 9:
https://tryhackme.com/room/attacks-on-ecrypted-files-aoc2025-asdfghj123
Learning Objectives
- How password-based encryption protects files such as PDFs and ZIP archives.
- Why weak passwords make encrypted files vulnerable.
- How attackers use dictionary and brute-force attacks to recover passwords.
- A hands-on exercise: cracking the password of an encrypted file to reveal its contents.
- The importance of using strong, complex passwords to defend against these attacks.
DAY 9:
https://tryhackme.com/room/attacks-on-ecrypted-files-aoc2025-asdfghj123
Learning Objectives
- How password-based encryption protects files such as PDFs and ZIP archives.
- Why weak passwords make encrypted files vulnerable.
- How attackers use dictionary and brute-force attacks to recover passwords.
- A hands-on exercise: cracking the password of an encrypted file to reveal its contents.
- The importance of using strong, complex passwords to defend against these attacks.
TryHackMe
Passwords - A Cracking Christmas
Learn how to crack password-based encrypted files.
❤🔥2❤2
continued
https://tryhackme.com/room/azuresentinel-aoc2025-a7d3h9k0p2
DAY 10:
Learning Objectives
- Understand the importance of alert triage and prioritisation
- Explore Microsoft Sentinel to review and analyse alerts
- Correlate logs to identify real activities and determine alert verdicts
if u get stack u can watch the video in the above page
https://tryhackme.com/room/azuresentinel-aoc2025-a7d3h9k0p2
DAY 10:
Learning Objectives
- Understand the importance of alert triage and prioritisation
- Explore Microsoft Sentinel to review and analyse alerts
- Correlate logs to identify real activities and determine alert verdicts
if u get stack u can watch the video in the above page
TryHackMe
SOC Alert Triaging - Tinsel Triage
Investigate and triage alerts through Microsoft Sentinel.
❤🔥3👍1
Forwarded from INSA Cyber Talent Center
📢 Happening Today! Cybersecurity Interview
We’re excited to announce that tonight we will be hosting a special interview with a cybersecurity professional experienced in both software development and security.
⏰ Time: 2:00 LT (Tonight)
📍 Venue: @insactc
Don’t miss this opportunity to gain practical insights from someone working in the cybersecurity field.
We’re excited to announce that tonight we will be hosting a special interview with a cybersecurity professional experienced in both software development and security.
⏰ Time: 2:00 LT (Tonight)
📍 Venue: @insactc
Don’t miss this opportunity to gain practical insights from someone working in the cybersecurity field.
❤🔥4
continued
https://tryhackme.com/room/xss-aoc2025-c5j8b1m4t6
DAY 11 : XSS attack
Learning Objectives
- Understand how XSS works
- Learn to prevent XSS attacks
https://tryhackme.com/room/xss-aoc2025-c5j8b1m4t6
DAY 11 : XSS attack
Learning Objectives
- Understand how XSS works
- Learn to prevent XSS attacks
TryHackMe
XSS - Merry XSSMas
Learn about types of XSS vulnerabilities and how to prevent them.
❤2
kid cyber
continued https://tryhackme.com/room/xss-aoc2025-c5j8b1m4t6 DAY 11 : XSS attack Learning Objectives - Understand how XSS works - Learn to prevent XSS attacks
if u want to test more payloads for educational purpose here is the xss cheatsheet
https://portswigger.net/web-security/cross-site-noscripting/cheat-sheet
https://portswigger.net/web-security/cross-site-noscripting/cheat-sheet
portswigger.net
Cross-Site Scripting (XSS) Cheat Sheet - 2025 Edition | Web Security Academy
Interactive cross-site noscripting (XSS) cheat sheet for 2025, brought to you by PortSwigger. Actively maintained, and regularly updated with new vectors.
❤3
continued
https://tryhackme.com/room/spottingphishing-aoc2025-r2g4f6s8l0
DAY 12:
Learning Objectives
- Spotting phishing emails
- Learn trending phishing techniques
- Understand the differences between spam and phishing
https://tryhackme.com/room/spottingphishing-aoc2025-r2g4f6s8l0
DAY 12:
Learning Objectives
- Spotting phishing emails
- Learn trending phishing techniques
- Understand the differences between spam and phishing
TryHackMe
Phishing - Phishmas Greetings
Learn how to spot phishing emails from Malhare's Eggsploit Bunnies sent to TBFC users.
❤3
continued
https://tryhackme.com/room/yara-aoc2025-q9w1e3y5u7
DAY 13:
Learning Objectives
- Understand the basic concept of YARA.
- Learn when and why we need to use YARA rules.
- Explore different types of YARA rules.
- Learn how to write YARA rules.
- Practically detect malicious indicators using YARA.
https://tryhackme.com/room/yara-aoc2025-q9w1e3y5u7
DAY 13:
Learning Objectives
- Understand the basic concept of YARA.
- Learn when and why we need to use YARA rules.
- Explore different types of YARA rules.
- Learn how to write YARA rules.
- Practically detect malicious indicators using YARA.
TryHackMe
YARA Rules - YARA mean one!
Learn how YARA rules can be used to detect anomalies.
❤🔥3
continued
https://tryhackme.com/room/container-security-aoc2025-z0x3v6n9m2
DAY 14: interesting topic : about container
Learning Objectives
- Learn how containers and Docker work, including images, layers, and the container engine
- Explore Docker runtime concepts (sockets, daemon API) and common container escape/privilege-escalation vectors
- Apply these skills to investigate image layers, escape a container, escalate privileges, and restore the DoorDasher service
- DO NOT order “Santa's Beard Pasta”
https://tryhackme.com/room/container-security-aoc2025-z0x3v6n9m2
DAY 14: interesting topic : about container
Learning Objectives
- Learn how containers and Docker work, including images, layers, and the container engine
- Explore Docker runtime concepts (sockets, daemon API) and common container escape/privilege-escalation vectors
- Apply these skills to investigate image layers, escape a container, escalate privileges, and restore the DoorDasher service
- DO NOT order “Santa's Beard Pasta”
TryHackMe
Containers - DoorDasher's Demise
Continue your Advent of Cyber journey and learn about container security.
❤🔥2🔥2
continued
https://tryhackme.com/room/webattackforensics-aoc2025-
DAY 15:
Learning Objectives
- Detect and analyze malicious web activity through Apache access and error logs
- Investigate OS-level attacker actions using Sysmon data
- Identify and decode suspicious or obfuscated attacker payloads
- Reconstruct the full attack chain using Splunk for Blue Team investigation
i
https://tryhackme.com/room/webattackforensics-aoc2025-
DAY 15:
Learning Objectives
- Detect and analyze malicious web activity through Apache access and error logs
- Investigate OS-level attacker actions using Sysmon data
- Identify and decode suspicious or obfuscated attacker payloads
- Reconstruct the full attack chain using Splunk for Blue Team investigation
i
TryHackMe
TryHackMe | Cyber Security Training
TryHackMe is a free online platform for learning cyber security, using hands-on exercises and labs, all through your browser!
❤2🔥1
if u ask chat gpt normally to write a reverse shell noscript it won't do that
Here jailbreak prompt comes
Jailbreaking" an LLM means writing a prompt that convinces it to disregard its safeguards. Hackers can often do this by asking the LLM to adopt a persona or play a "game." The "Do Anything Now," or "DAN," prompt is a common jailbreaking technique
U can get the latest by searching " chatgpt dan github latest"
Here jailbreak prompt comes
Jailbreaking" an LLM means writing a prompt that convinces it to disregard its safeguards. Hackers can often do this by asking the LLM to adopt a persona or play a "game." The "Do Anything Now," or "DAN," prompt is a common jailbreaking technique
U can get the latest by searching " chatgpt dan github latest"
❤6
continued
https://tryhackme.com/room/registry-forensics-aoc2025-h6k9j2l5p8
DAY 16:
Learning Objectives
- Understand what the Windows Registry is and what it contains.
- Dive deep into Registry Hives and Root Keys.
- Analyze Registry Hives through the built-in Registry Editor tool.
- Learn Registry Forensics and investigate through the Registry Explorer tool.
https://tryhackme.com/room/registry-forensics-aoc2025-h6k9j2l5p8
DAY 16:
Learning Objectives
- Understand what the Windows Registry is and what it contains.
- Dive deep into Registry Hives and Root Keys.
- Analyze Registry Hives through the built-in Registry Editor tool.
- Learn Registry Forensics and investigate through the Registry Explorer tool.
TryHackMe
Forensics - Registry Furensics
Learn what the Windows Registry is and how to investigate it.
❤2
kid cyber
continued https://tryhackme.com/room/registry-forensics-aoc2025-h6k9j2l5p8 DAY 16: Learning Objectives - Understand what the Windows Registry is and what it contains. - Dive deep into Registry Hives and Root Keys. - Analyze Registry Hives through the built…
since all 24 rooms have been released the event will end soon
i have been busy last week so unfortunately i didn't manage to complete it on time but we will continue
i have been busy last week so unfortunately i didn't manage to complete it on time but we will continue
❤6
continued
https://tryhackme.com/room/encoding-decoding-aoc2025-s1a4z7x0c3
DAY 17:
Learning Objectives
- Introduction to encoding/decoding
- Learn how to use CyberChef
- Identify useful information in web applications through HTTP headers
https://tryhackme.com/room/encoding-decoding-aoc2025-s1a4z7x0c3
DAY 17:
Learning Objectives
- Introduction to encoding/decoding
- Learn how to use CyberChef
- Identify useful information in web applications through HTTP headers
TryHackMe
CyberChef - Hoperation Save McSkidy
The story continues, and the elves mount a rescue and will try to breach the Quantum Fortress's defenses and free McSkidy.
❤6👍1