Open in app

Sign In

Write

Sign In

Orhan Öztaş
Orhan Öztaş

374 Followers

Home

About

Pinned

What is going on at background when connect to any website ?

That’s right. You got it right. I’m gonna explain what is going on at background when connect this Medium website. If you eager about Cyber Security or Network Administration fields you have to learn how it works web. This article can be little long. Prepare your coffee and be ready…

Cybersecurity

5 min read

What is going on at background when connect to any website ?
What is going on at background when connect to any website ?
Cybersecurity

5 min read


Pinned

Mr. Gamer Write Up (Cyberdefenders.org)

We are solving Mr. Gamer room today. This room include linux forensic and little bit gaming. Let’s dive to Mr. Gamer room. I used autopsy tool for this investigation. #1 I use print statements for my logging -> What is the name of the utility/library the user was looking at exploits…

3 min read

Mr. Gamer Write Up (Cyberdefenders.org)
Mr. Gamer Write Up (Cyberdefenders.org)

3 min read


Pinned

If you see this PowerShell Commands on your pc, sorry you probably got hacked

If you suspicious to hacked your computer and you do not have any experience about cybersecurity field, you are correct place. But since you are following my Medium account, there is no need to panic. When attacked, the attacker will likely use the powershell application for privilege escalation or lateral…

Cybersecurity

3 min read

If you see this PowerShell Commands on your pc, sorry you probably got hacked
If you see this PowerShell Commands on your pc, sorry you probably got hacked
Cybersecurity

3 min read


Pinned

Golden Ticket Attack Explaining ( From The Blue Team Perspective)

If you want to be a king, you must wear a crown. If you want to be the king of a network, then you need a Golden Ticket. With the Golden Ticket attack, the attacker can exploit a vulnerability in Kerberos to give the Domain Controller machine the impression of…

Cybersecurity

4 min read

Golden Ticket Attack Explaining (
From The Blue Team Perspective)
Golden Ticket Attack Explaining (
From The Blue Team Perspective)
Cybersecurity

4 min read


Jul 5, 2022

Fantastic.
7
1

BMoe (Brad Moore)

Thanks for your response.

Thanks for your response. This kind of comments is giving to me motivation. Good luck to you and your team.

1 min read

1 min read


Jun 29, 2022

Is Windows Defender Bullshit ?

Have you ever been blocked by Windows Defender while downloading a file from a website that you think is a reliable source? In such cases one thinks “This Windows Defender is bullshit”. Well, is it really so? What is Windows Defender ? Formerly known as Microsoft AntiSpyware and Windows Defender, the software was originally based…

Cybersecurity

3 min read

Is Windows Defender Bullshit ?
Is Windows Defender Bullshit ?
Cybersecurity

3 min read


Jun 26, 2022

Collect Windows logs with Winlogbeat

According to the 2022 report of Operating System Market Share Worldwide, the most used operating system in the world is still windows with 29 percent. According to the report of the Statista website, the most malicious software in 2020 was written for the windows operating system with a rate of…

Cybersecurity

2 min read

Collect Windows logs with Winlogbeat
Collect Windows logs with Winlogbeat
Cybersecurity

2 min read


Jun 10, 2022

Write Your First YARA Rule

If you want that your company or yourself take action against the apt groups, i have an idea for you. You can avoid being the focus of these attacks by writing YARA rules. YARA is a free and open-source tool aimed at helping security staff detect and classify malware. …

Cybersecurity

2 min read

Write Your First YARA Rule
Write Your First YARA Rule
Cybersecurity

2 min read


Published in System Weakness

·Jun 8, 2022

Volatility Guide For Cyber Security Analysts

If you’re a fish in cybersecurity and haven’t heard of the volatility2 framework, don’t worry, you will soon. Participating in the incident response process is essential to becoming a cybersecurity analyst. This changes your perspective on cyber incidents and shows how weak you are from the perspective of the attacker…

Cybersecurity

3 min read

Volatility Guide For Cyber Security Analysts
Volatility Guide For Cyber Security Analysts
Cybersecurity

3 min read


Jun 6, 2022

Let’s Defend Follina 0-Day Detected Write Up

If you have a free trialer account at let’s defend, the first day of every month is like Christmas for you. Because they loads 15 free investigation on your account. Follina is very interesting investigation for me. So Let’s deep dive into 0-Day investigation.

Zero Day

3 min read

Let’s Defend Follina 0-Day Detected Write Up
Let’s Defend Follina 0-Day Detected Write Up
Zero Day

3 min read

Orhan Öztaş

Orhan Öztaş

374 Followers

Blue Team Member. I am writing articles for helping you about cyber security.

Following
  • Suyash Chandrakar

    Suyash Chandrakar

  • David Merian

    David Merian

  • Merve Yılmaz

    Merve Yılmaz

  • VOICEOFSHARK

    VOICEOFSHARK

  • ⭐️⭐️Ben⭐️⭐️

    ⭐️⭐️Ben⭐️⭐️

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech