PinnedSafiullah KhanBTJA (Blue Team Junior Analyst) Wireshark Activity PCAP 1 Walkthrough!My walkthrough of analyzing PCAP 1 of the Wireshark Challenge from Security Blue Team Junior Analyst Pathway.Feb 23Feb 23
PinnedSafiullah KhanBTJA Intro to Network Analysis Wireshark Activity PCAP 2 Walkthrough!My walkthrough of analyzing PCAP 2 of the Wireshark Challenge from Security Blue Team’s Blue Team Junior Analyst Pathway.Feb 24Feb 24
PinnedSafiullah KhanBTJA Introduction to Network Analysis Course Capstone!In BTJA Course for network analysis we have studied tcpdum and Wireshark to analyze traffic but at the end we have given with scenario to…Feb 25Feb 25
Safiullah KhanIntegration of VPC Flow (Network Traffic) Logs to CloudWatch for Monitoring!In this Article We have been going to Configure VPC Flow Logs to Send Logs to CloudWatch for monitoring network traffic to VPC and…Sep 17Sep 17
Safiullah KhanWhat is EC2 Instance in AWS and how to deploy Instance on AWS Cloud!In this article I am going to show you what is WAS EC2 Instances and how to create it on AWS Plateforme.Aug 31Aug 31
Safiullah KhanAPT1 China’s Cyber Espionage Group Attack Life Cycle with Reference to Mandiant Attack Cycle.In this Article we have been passing through the detailed Attack Life Cycle of APT1 Cyber Espionage and highlighted the main techniques and…Aug 7Aug 7
Safiullah KhanTimeless Cybersecurity Lessons from ‘The Cuckoo’s Egg’ (1989–2024)!Clifford Stoll’s book “The Cuckoo’s Egg” tells the exciting true story of his hunt for a hacker who broke into a computer network at the…Aug 3Aug 3
Safiullah KhanELK-Stack Deployment on Kali Linux for Log Management!In this article we have been going to install ELK-Stack. The ELK (Elasticsearch, Logstash, and Kibana) stack is a centralized logging…Jul 6Jul 6
Safiullah KhanCollecting Windows Logs Using Wazuh & Sysmon!In this article we have been configuring Windows Wazuh agent to send all windows logs (Security,Application,System) to Wazuh manager for…Jul 5Jul 5
Safiullah KhanHow to Configure File\Folder Access Auditing in Windows Server!In this article we have been configuring file access auditing so that events are logged every time a specified user or group successfully…Jun 29Jun 29