Skip to main content

Posts

MindNode - Nmap Commands

Hi, I will share my diagrams of several cybersecurity topic, in this post the topic is Nmap.
Recent posts

Forensics Challenges

Hi this is a compilation of computer forensics challenges: https://www.hackthebox.eu Cost: Free Here you can find five forensics challenges: My Favorite is Reminiscent because is about Memory Forensics, and is a topic very important, frequently is necessary get a memory dump, to know whats happened. SANS DFIR Monterey 2015 Cost: Free This challenge is about Network forensics, is one of my favorite,  you can download from:  dfir.to/FOR572-Challenge-Data You need response 6 questions, here the questions:  https://www.surveymonkey.com/r/BZMXTKM The answers are there:  https://digital-forensics.sans.org/blog/2015/02/08/2015-network-challenge-results/?reply-to-comment=23892 https://public.attackdefense.com/ Cost: Free - Temporally This Page is a new project of pentesteracademy, has a several forensics challenges, in three categories: Wi-fi Browser Log Analysis If you know of other challenges please comment

Cybersecurity & Prevention.

The computer forensics and pentesting is very important in prevention, because you need prepare you business: * To have policies to safeguard the digital evidence, because the digital evidence is very volatile, the incorrect acquisition of evidence could lead to ineffective investigation. *  The security incident in the business is inevitable, is necessary prepare to get the evidence to prosecute. * The information systems seldom is prepared to get audit trail, is necessary establish controls and audit the controls whit pentesting to know if the information system create the audit trails, this audit trails have to be stored in external server to avoid their deletion by attackers. I'm Certified Forensics Examiner and Certified Computer Hacking Forensic Investigator, i can consulting about.  Other aspect on the consult, be it:       Conduct forensic analysis.       Incident response.       Evidence handling.       How analysis windows artifacts.       H

Hello, I'm Cyber Security Professional

Welcome to my Blog, my name is Juan Padilla, I'm from Mexico, and I'm Cyber Security Professional. My Certifications: GCFE  http://www.giac.org/certified-professional/juan-francisco-padilla-suaste/135799  CHFI  https://aspen.eccouncil.org/VerifyBadge?type=certification&a=3s1kG+b+hES/cYclnh9wJAWqQrKron4oyYeYCDnb594= My Codes of Ethics Signed: Giac Code of Ethics: https://www.giac.org/about/ethics EC-Council Code of Ethics: https://www.eccouncil.org/code-of-ethics/ PentesterLab badges: * PentesterLab's Introduction Badge. * PentesterLab's Essential Badge. * PentesterLab's Unix Badge. * PentesterLab's White Badge. * PentesterLab's Serialize Badge. * PentesterLab's Interceptor Badge. * PentesterLab's Yellow Badge. * PentesterLab's PCAP Badge. HacktheBox - Capture The Flag, Actual Ranking Level: Hacker: Courses:  FOR408: Computer Forensic Investigations - Windows In-Depth,  http: