技术文章
-
CEHv13 Notes – Module 02: Footprinting and Reconnaissance
Footprinting is the first step in the evaluation of the security posture of the IT infrastructure of a target organization. Through footprinting and…… -
Underdefense MAXI Platform
UnderDefense is a cybersecurity company that offers services to help businesses protect against cyber threats. UnderDefense MAXI A security-as-a-ser…… -
Understanding TCPDUMP Output
These examples’s output and command options may have a difference in a different linux release. Basic TCPDUMP Commands: tcpdump port 257&…… -
Microsoft Defender for Endpoint (MDE) Deployment and Configuration Steps with Security Policy Details
The following steps is only used for a selected environment to have a simplified deployments which is to target bringing MDE to all devices as fast …… -
Kali Tools Usage (proxychain, tor, discover, nmap, msf, sgpt, etc)
Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools whi…… -
CISO/vCISO Leadership Workshop Overview (Job, Priority, Tabletop, Mindmap)
The Chief Information Security Office (CISO) or vCISO workshop helps accelerate security program modernization with reference strategies built using…… -
Tailscale VPN Configuration Including Exit Node in 5 Minutes
Tailscale is a modern VPN solution that simplifies secure networking by creating private, encrypted connections between devices, no matter where the…… -
Microsoft Defender for Endpoint (MDE) Learning Notes
Microsoft Defender for Endpoint is an enterprise endpoint security platform designed to help enterprise networks prevent, detect, investigate, and r…… -
SentinelOne – S1 – Console Screenshots
This post is used to show SentinelOne Console scrrenshots for future reference. Dashboard Dashboard URL: https://usea1-066.sentinelone.net/da…… -
Git 2.49 发布:更高效的存储与更智能的优化
Git 2.49 版本正式发布,带来了多项优化和新特性,包括更高效的文件存储、新的历史请求工具、更快的压缩算法支持,以及初步引入 Rust 组件。让我们看看这些更……