
Getting Certified: Deploying PKI for my Home Lab
I figured the next step in consolidating identity for my home lab would be to deploy an SSO solution that would provide me a single place to manage all of my identities. AD does a pretty good job o...
I figured the next step in consolidating identity for my home lab would be to deploy an SSO solution that would provide me a single place to manage all of my identities. AD does a pretty good job o...
This post is a continuation of my previous post on Active Directory. After finishing up my Active Directory deployment and joining LUBU01 to the domain, I now had two more machines to join: LSPL01...
This post is a continuation of my previous home lab deployment post. Now that I’ve got a couple of endpoints on my home lab and some security monitoring/collection tools deployed, I can turn my at...
As an aspiring security professional, there aren’t many things better than a home lab to help you learn and grow. Over the past year or two I’ve ran some experiments here and there with my Intel NU...
The OWASP Top 10 is a list of 10 critical web application security risks and serves as a standard for web developers and security professionals looking to mitigate any application security vulnerab...
Jerry is an easy-difficulty Windows machine on HackTheBox showcasing how to exploit Apache Tomcat to achieve remote code execution (RCE). Default credentials are used to access Apache Tomcat’s mana...
After earning TryHackMe’s SOC Level 1 learning path and earning the AWS Certified Solutions Architect – Associate certification, I wanted to apply all that I’ve learned. While SOC Level 1 covers a ...