Open in app

Sign in

Medium Logo
Write

Sign in

Sean Dixon
Sean Dixon

10 followers

Home

About

Future Posts

All future writeups will be on my site sibasec.com.

Jul 17, 2024
Jul 17, 2024

Certified CyberDefender (CCD) Review

A review of the CyberDefenders certification.

Jul 11, 2023
Jul 11, 2023

CyberDefenders: Elastic-Case

Medium-difficulty Elastic challenge. Tools/Topics: Elastic as a SIEM, Process Hierarchy, File Changes, Command Execution, Log4J, pkexec

Jun 15, 2023
CyberDefenders: Elastic-Case
CyberDefenders: Elastic-Case
Jun 15, 2023

TryHackMe: REvil Corp

Medium-difficulty forensics challenge. Tools/Topics: Redline, Ransomware, File Changes, Download History, Browser History.

Jun 14, 2023
TryHackMe: REvil Corp
TryHackMe: REvil Corp
Jun 14, 2023

TryHackMe: Disk Analysis & Autopsy

Medium-difficulty forensics challenge. Tools/Topics: Autopsy, Windows Registry, Network Configuration, Windows Defender History, PowerShell

Jun 13, 2023
TryHackMe: Disk Analysis & Autopsy
TryHackMe: Disk Analysis & Autopsy
Jun 13, 2023

CyberDefenders: AfricanFalls

Medium-difficulty forensics challenge. Tools/Topics: FTK Imager, Windows Registry, ShellBags, Prefetch, Browser History, Password…

Jun 12, 2023
CyberDefenders: AfricanFalls
CyberDefenders: AfricanFalls
Jun 12, 2023

BTLO: Memory Analysis — Ransomware

Medium-difficulty memory forensics challenge. Tools/Topics: Volatlity, Process Hierarchy, Hidden Processes, Malware.

Jun 10, 2023
BTLO: Memory Analysis — Ransomware
BTLO: Memory Analysis — Ransomware
Jun 10, 2023

TryHackMe: New Hire Old Artifacts

Medium-diffculty Splunk challenge. Tools/Topics: Splunk, Rex, Registry Changes, PowerShell Execution, Network Connections, Malware

Jun 8, 2023
TryHackMe: New Hire Old Artifacts
TryHackMe: New Hire Old Artifacts
Jun 8, 2023

TryHackMe: PS Eclipse

Medium-difficulty Splunk challenge. Tools/Topics: Splunk, CyberChef, PowerShell Execution, Malicious Downloads, Ransomware, BlackSun

Jun 7, 2023
TryHackMe: PS Eclipse
TryHackMe: PS Eclipse
Jun 7, 2023

CyberDefenders: DumpMe

Medium-difficulty memory forensics challenge. Tools/Topics: Volatility, Network Connections, Memory Protections, ShimCache, Process Dump.

Jun 6, 2023
CyberDefenders: DumpMe
CyberDefenders: DumpMe
Jun 6, 2023
Sean Dixon

Sean Dixon

10 followers

Help

Status

About

Careers

Press

Blog

Privacy

Rules

Terms

Text to speech