Activity
Mon
Wed
Fri
Sun
Jan
Feb
Mar
Apr
May
Jun
Jul
Aug
Sep
Oct
Nov
Dec
What is this?
Less
More

Memberships

Cyber Guard Academy

64 members • Free

CyberCircle

83.1k members • Free

AI Automation Agency Hub

274.8k members • Free

AI Cyber Value Creators

7.6k members • Free

The Cyber Community

7k members • Free

12 contributions to Cyber Guard Academy
Which MITRE ATT&CK technique do you find the most interesting right now?
MITRE has hundreds of techniques. Some are old classics. Some are getting abused more than ever. Which one catches your attention right now? Maybe it’s: - T1059 – Command & Scripting Interpreter. Attackers keep using PowerShell and CMD because defenders still miss the context. - T1027 – Obfuscated/Encrypted Files & Info. Everything is encrypted now, even malware payloads. - T1071 – Application Layer Protocol. C2 over HTTPS blends in too well. - T1566 – Phishing. Still the easiest way into most environments. - T1110 – Brute Force. Password spraying is non-stop, especially on cloud apps. - T1047 – WMI Execution. Quiet, powerful, and still under-monitored. Drop the technique you think deserves more attention and why. Teach the community something others are overlooking.
1 like • 8d
I find T1218 – System Binary Proxy Execution to be the most fascinating technique right now. While techniques like Phishing (T1566) get the headlines, T1218 is the "silent killer" that allows attackers to bypass application whitelisting and signature-based detection by using the defender's own tools against them. Here is why this technique deserves your immediate attention and what the community often overlooks. T1218: System Binary Proxy Execution (LOLBins) This technique relies on Living off the Land Binaries (LOLBins). These are binaries provided by the operating system (like Windows) that are signed by Microsoft and trusted by default, but have unintended functionality that allows them to execute arbitrary code. Why it catches my attention: It represents the ultimate camouflage. The attacker isn't bringing a gun to the fight; they are picking up the one you left on the table. When an attacker uses T1218, they don't need to drop a malicious .exe file (which your antivirus would scan). Instead, they proxy the execution of their malicious payload through a trusted, signed program.
Would You Rather: Fix a Breach at 3AM or Hunt a Stealthy APT for a Week?
Alright, let’s see how everyone thinks. You only get one choice: - A: Drag yourself out of bed at 3AM to deal with a live breach. - B: Spend the whole week chasing a super quiet APT that barely leaves anything to follow. Which one are you picking, and why? No formal answers. Just be honest about what kind of chaos you’d rather deal with. Drop your pick below.
2 likes • 12d
I'll go for A, because I've handled such an incident before and it was very fun 😁
📢 New Upload: 2 Resume Templates Added
I just uploaded two new resume templates in the Classroom section. You can edit, customize, or rebuild them however you want. How to use them: 1) Go to the Classroom tab. 2) Open the template you want. 3) Click “Make a Copy” so you can edit your own version. 4) Customize it to fit your resume style or job goals. If you want more layouts or a cybersecurity-specific version, drop a comment.
2 likes • 12d
Thanks very much bro
🚀 Challenge Time: Build Real Cybersecurity Skills with 20 Hands-On Projects
Hey everyone 👋 If you’re serious about becoming a SOC Analyst or Cybersecurity Professional, this is your chance to build real hands-on experience not just theory. I came across this awesome list of projects that help you practice real SOC skills: 🔗 20+ Hands-On Cybersecurity Projects That Will Get You Hired – Undercode Testing Here are a few ideas to start with 👇 - 🧠 Password Strength Tester (Python) - 🔍 Simple Vulnerability Scanner (Nmap + Bash) - 🧩 File Integrity Monitoring - ⚙️ Wazuh SIEM Setup - 🧑‍💻 Network Traffic Analysis (Wireshark/Zeek) - 🛡️ IDS/IPS Setup (Snort/Suricata) - 🚨 Incident Response Simulation (TheHive + Cortex) - 🌐 Threat Intelligence Dashboard (MISP + Elastic) - 🔒 Security Onion Monitoring Lab 💪 How to get the most out of this: 1) Pick one project from the list. 2) Set up your lab environment and start experimenting. 3) Document everything — screenshots, what you learned, and results. 4) Post your progress here so we can all learn together. 5) Add it to your GitHub or resume — show real, practical experience. Let’s make this a mini-challenge 🔥 Drop a comment below with which project you’re starting and what tools you’ll use. We can help each other troubleshoot, share results, and grow together 💻🛡️
3 likes • Nov 2
A lot of information 😄 I've already completed 4 or 5. Thank you 👍
1 like • 23d
@Aaron Young Thank you :)
If Cybersecurity Was a Game, What Role Would You Play?
I want to hear from everyone here. If cybersecurity were a game, what would your role be? - Defender. You protect the environment. - Attacker / Red Team. You break things to expose weaknesses. - Analyst. You look into alerts and incidents. - Threat Hunter. You search for threats that tools miss. - Engineer. You build detections, automations, and secure systems. - Architect. You design the battlefield. - GRC / Policy. You create the rules and keep the organization in line.
2 likes • 23d
Analyst. Forensics too, not bad :)
1-10 of 12
Paul Yiadom Boakye
3
45points to level up
@paul-yiadom-boakye-8070
My goal is simple: keep growing, keep helping others, and keep creating value through words and purpose.

Active 3h ago
Joined Nov 1, 2025