JMI-17 / CYBERTALENT-BLUE-TEAM-SCHOLARSHIP-TRAINING

1 stars 0 forks source link

CyberTalents Blue Team Scholarship

Task Writeups

1 CERTIFIED SOC ANALYST

2 CERTIFIED THREAT HUNTER

The main objective of this repository is to provide a record of my progress and achievements during the cybersecurity training.
It serves as a documentation of how i engaged task while also applying my skills and capabilities gotten fromn the traning as I tackled various challenges in the training program.

Task Overview:

The repository contains a detailed breakdown of each task, including the description, objectives, and requirements. It showcases the step-by-step approach I took to complete each task, highlighting the tools, techniques, and methodologies employed.

Code Samples and Scripts:

The repository includes code samples and scripts developed during the training to demonstrate how I solved specific cybersecurity challenges. These scripts are well-documented, providing insights into the reasoning behind my decisions.

Documentation and Write-ups:

For each task, I have included comprehensive documentation and write-ups. These documents explain the thought process behind my solutions, the methodologies applied, and any lessons learned along the way.

Challenges and Learnings:

I have also shared the challenges I encountered during the training and the lessons learned from each experience. This section aims to reflect my ability to adapt and overcome obstacles in a dynamic cybersecurity environment.

Tools and Technologies:

Throughout the training, I made extensive use of various cybersecurity tools and technologies. The repository highlights the tools I utilized, including their functionalities and significance in addressing specific security tasks.

Best Practices:

An essential part of this repository is the emphasis on cybersecurity best practices. I have incorporated industry standards and recommended practices into my solutions to demonstrate a strong foundation in cybersecurity principles.

Collaboration:

During the training, I actively collaborated with fellow participants and trainers to find solutions at bottle necks. This helps to reinforcing my ability to work collaboratively in a security-focused environment.

Feedback and Improvement:

I highly value feedback, and this repository welcomes constructive feedback from peers and mentors. This allows me to continually improve my skills and gain a better understanding of different perspectives in cybersecurity.

Certified SOC ANALYST

Challenges Difficulty Tags Completed
Completed
Competition Basic Hacking Group, Google Completed
CVE-Number Basic EternalBlue, Searchsploit Completed
Backdoor Medium Tshark, Wireshark, vsFTPD Completed
Bean Detector Medium Log analysis, Forensic, Web Completed
Bean Easy LFI, Web Completed
55H-Access Easy Splunk, Forensic, SSH Completed
Creepy-DNS Easy DNS, DNS Zone Transfer, Google Completed
FourOFour Easy Splunk, Log, IIS Server,Microsoft Completed
MEGO Medium Forensic, Volatility, Disc Completed
Pass-Reset Easy File Misconfiguration, Web Completed
Phisher Medium Foresic, Disc, Volatility Completed
Remote Hacker Medium Forensic, Logs Analysis, Windows logs Completed
SIEM Port Basic SIEM, TLS Completed
Smart-Role Basic Soc, CTI, Analyst Completed
USB-Case Easy Splunk, USB Device Completed
WormSeen Medium Exe Analysis, Forensic Completed

Certified Threat Hunter

Challenges Difficulty Tags Completed
Completed
APT easy APT, Threat Hunting, Hacking Completed
Kill Chain Basic EternalBlue, Searchsploit Completed
CTI Analyst easy MISP Threat Intelligence, Malware, Kasperk Completed
YARA Magic easy IoCs, YARA, & Sigma Rules Completed
Within COde Medium IoCs, YARA, & Sigma Rules Completed
Falcon Hunt Easy Splunk, Forensic, SSH Completed
Refresher Easy Splunk, Log, IIS Server,Microsoft Completed
Enc0ded Medium Forensic, Volatility, Disc Completed
Exodus Medium Forensic, Volatility, Disc Completed
[Misseyt]() Easy File Misconfiguration, Web Completed
[Zig-Zag]() Medium Foresic, Disc, Volatility Completed
[Baseline]() Medium Forensic, Logs Analysis, Windows logs Completed
[Arson]() Basic SIEM, TLS Completed
[Process]() Basic Soc, CTI, Analyst Completed
[W4nna Fl4g]() Easy Splunk, USB Device Completed
[Masqur4de]() Medium Exe Analysis, Forensic, Python Completed
[Scanner]() Medium Exe Analysis, Forensic, Python Completed
[New Account]() Easy Exe Analysis, Forensic, Python Completed
[Active Attacks]() Medium Exe Analysis, Forensic, Python Completed
[Brut3 Forc3]() Medium Exe Analysis, Forensic, Python Completed