Cybersecurity

ATTACK

ATTACK



OSCP Prep

The Journey to Becoming an OSCP
The journey to becoming an OSCP is arduous and requires knowledge across multiple domains. I distill the syllabus into core areas and provide links to training to help you reach those skills



Write-Ups

My CTF Methodology
In this post, I examine the steps I take to approach a typical CTF in the form of a vulnerable target, and elaborate on steps at each phase.
HackTheBox - 0xBEN
HackTheBox
Proving Grounds - 0xBEN
Offensive Security Proving Grounds
TryHackMe - 0xBEN
TryHackMe
Vulnhub - 0xBEN
Vulnhub: vulnerable virtual machines



Profiles

TryHackMe | 0xBEN
An online platform for learning and teaching cyber security, all through your browser.
Hack The Box



DEFEND

DEFEND



Blog Posts

Defend - 0xBEN
Defensive cybesecurity, blue teaming
Wazuh - 0xBEN
Wazuh SIEM
SIEM - 0xBEN
Security Information and Event Management
Threat Intel - 0xBEN
Threat Intelligence
Threat Hunting - 0xBEN
Threat Hunting
Table of Contents
Great! You’ve successfully signed up.
Welcome back! You've successfully signed in.
You've successfully subscribed to 0xBEN.
Your link has expired.
Success! Check your email for magic link to sign-in.
Success! Your billing info has been updated.
Your billing was not updated.