Open in app

Sign in

Write

Sign in

BohanSec
BohanSec

46 Followers

Home

About

Dec 18, 2021

My eCMAP Review

A few days ago, I passed the eCMAP from eLearnSecurity. In this review, I would like to share my experience and thoughts on this course, and a few small tips on how you could pass the exam. What is eCMAP? eCMAP stands for eLearnSecurity Certified Malware Analysis Professional. …

Malware Analysis

4 min read

My eCMAP Review
My eCMAP Review
Malware Analysis

4 min read


Jan 22, 2021

How To Prepare Your AZ-500 Exam

Recently, I passed the AZ-500 exam and obtained “Azure Security Engineer Associate”. Today, I would like to share how did I prepare for the exam and hope this will benefit you for your preparation. The AZ-500 covers a wide range of security technologies in Azure. Here is a break down…

Cloud

3 min read

How To Prepare Your AZ-500 Exam
How To Prepare Your AZ-500 Exam
Cloud

3 min read


Dec 29, 2020

eCTHPV2 Review

Since I passed the eCTHPv2 from eLearnSecurity, I would like to do a review of my experience with the training itself. The eCTHPV2 (Certified Threat Hunting Professional) covers a wide range of topics in the threat hunting domain. The course is divided into three modules. The first module focus on…

Cybersecurity

3 min read

eCTHPV2 Review
eCTHPV2 Review
Cybersecurity

3 min read


Nov 1, 2020

AD Attack Lab Part Four (Pass The Hash, Token Impersonation, Kerberoasting, Mimikatz, and Golden Ticket attacks)

In this post, we will explore the Pass-The-Hash attack, Token Impersonation attack, Kerberoasting attack, Mimikatz attack, and Golden ticket attack in an AD environment. If you haven’t set up the lab yet, follow Part One and Part Two to get your lab setup. Pass The Hash Attack The Pass-The-Hash attack essentially is an attack…

Cybersecurity

7 min read

AD Attack Lab Part Four (Pass The Hash, Token Impersonation, Kerberoasting, Mimikatz, and Golden…
AD Attack Lab Part Four (Pass The Hash, Token Impersonation, Kerberoasting, Mimikatz, and Golden…
Cybersecurity

7 min read


Oct 25, 2020

AD Attack Lab Part Three (An Introduction of BloodHound and PowerView)

In part three of the AD attack lab series, we will learn how to use BloodHound and PowerView to enumerate the domain once you gain a foothold on the network. If you haven’t gotten the lab environment setup yet, go to Part One and Part Two to get the AD…

Powerview

6 min read

AD Attack Lab Part Three (An Introduction of BloodHound and PowerView)
AD Attack Lab Part Three (An Introduction of BloodHound and PowerView)
Powerview

6 min read


Oct 19, 2020

AD Attack Lab Part Two (LLMNR poisoning, SMB relay, and IPv6 attack)

In part two of the AD attack lab series, we will learn how to perform LLMNR poisoning, SMB relay, and IPv6 attack against the AD environment. If you do not have the AD environment set up yet, you can go to the “AD attack lab part one” and follow the…

Active Directory Security

7 min read

AD Attack Lab Part Two (LLMNR poisoning, SMB relay, and IPv6 attack)
AD Attack Lab Part Two (LLMNR poisoning, SMB relay, and IPv6 attack)
Active Directory Security

7 min read


Oct 13, 2020

A Review of Pentester Academy SLAE32 course

Since I finished my “x86 Assembly Language and Shellcoding on Linux”, formerly known as SLAE32, I would like to do a review on the course itself to give you a better idea of whether you should take this course and the certificate exam challenge. The SLAE32 is one of the…

3 min read

A Review of Pentester Academy SLAE32 course
A Review of Pentester Academy SLAE32 course

3 min read


Oct 11, 2020

How To Set Up an AD Attack Lab Part One

Preparation What you need for this lab: At least 16GB RAM, if you do not have, you might experience some performance issue VMware Workstation (Player should be fine but I used Pro 15.5) Windows Server 2019 (Standard should be fine but I used Datacenter) Windows 10 (2x) (Pro should be…

Active Directory Security

10 min read

How To Set Up an AD Attack Lab Part One
How To Set Up an AD Attack Lab Part One
Active Directory Security

10 min read


Oct 8, 2020

How To Prepare CISSP Exam Under a Month

About a month ago, I become an Associate of (ISC)². Today, I want to share a little bit about my experience with the CISSP exam itself. Apparently, the CISSP exam covers eight different domains, they are: Security and Risk Management Asset Security Security Architecture and Engineering Communication and Network Security …

Cybersecurity

4 min read

How To Prepare CISSP Exam Under a Month
How To Prepare CISSP Exam Under a Month
Cybersecurity

4 min read


Oct 7, 2020

A Review of Security Blue Team BTL1

About a month ago, I passed my Blue Team Level 1 (BTL1) exam from Security Blue Team (SBT). I would like to share a little bit of my experience with the training itself. The Blue Team Level 1(BTL1) certificate is one of the few blue teams training out there aimed…

Cybersecurity

3 min read

A Review On Security Blue Team BTL1
A Review On Security Blue Team BTL1
Cybersecurity

3 min read

BohanSec

BohanSec

46 Followers
Following
  • Ellis Stannard

    Ellis Stannard

  • Michael Koczwara

    Michael Koczwara

  • Micah Babinski

    Micah Babinski

  • Ann Fam

    Ann Fam

  • Roberto Rodriguez

    Roberto Rodriguez

See all (9)

Help

Status

About

Careers

Blog

Privacy

Terms

Text to speech

Teams