Rahmatullah Fazal (@rahmat2283) 's Twitter Profile
Rahmatullah Fazal

@rahmat2283

I am a student of cyber security.
I love to Connect with like-minded people ☺️

ID: 1672094156137852929

calendar_today23-06-2023 04:08:28

213 Tweet

25 Takipçi

390 Takip Edilen

Rahmatullah Fazal (@rahmat2283) 's Twitter Profile Photo

#day85 Just completed Days 12 & 13 of TryHackMe's Advent of Cyber! Explored race conditions, HTTP/2 security, and WebSocket vulnerabilities. These real-world threats highlight the need for robust security measures in modern web applications #security #AdventOfCyber2024

#day85
Just completed Days 12 & 13 of TryHackMe's Advent of Cyber! Explored race conditions, HTTP/2 security, and WebSocket vulnerabilities. These real-world threats highlight the need for robust security measures in modern web applications

#security  #AdventOfCyber2024
Rahmatullah Fazal (@rahmat2283) 's Twitter Profile Photo

#day86 Just completed Days 14-16 of Advent of Cyber 2024 on TryHackMe! Explored self-signed certificates, Burp Suite proxying, Active Directory architecture and attacks, breach investigation, and Azure security services. #tryhackme #adventcyber #AdventOfCyber2024

#day86
Just completed Days 14-16 of Advent of Cyber 2024 on TryHackMe! Explored self-signed certificates, Burp Suite proxying, Active Directory architecture and attacks, breach investigation, and Azure security services.

 #tryhackme #adventcyber #AdventOfCyber2024
Rahmatullah Fazal (@rahmat2283) 's Twitter Profile Photo

#day87 Just completed Days 17-20 of TryHackMe's Advent of Cyber! 🎄 Explored Splunk for SIEM, delved into AI chatbot security, mastered API exploitation with Frida, and sharpened network forensics skills with Wireshark. #AdventOfCyber2024 #TryHackMe #Cybersecurity

#day87
Just completed Days 17-20 of TryHackMe's Advent of Cyber! 🎄 Explored Splunk for SIEM, delved into AI chatbot security, mastered API exploitation with Frida, and sharpened network forensics skills with Wireshark. 

#AdventOfCyber2024 #TryHackMe #Cybersecurity
Rahmatullah Fazal (@rahmat2283) 's Twitter Profile Photo

#day88 Just completed Days 21-24 of #AdventOfCyber2024! Deep dive into binary reversing, Kubernetes DFIR, cryptography, hash cracking, and MQTT analysis. These skills are invaluable for modern cybersecurity professionals. #tryhackme #cybersecurity #AdventOfCyber2024

#day88
Just completed Days 21-24 of #AdventOfCyber2024! Deep dive into binary reversing, Kubernetes DFIR, cryptography, hash cracking, and MQTT analysis. These skills are invaluable for modern cybersecurity professionals.

#tryhackme #cybersecurity 
#AdventOfCyber2024
Rahmatullah Fazal (@rahmat2283) 's Twitter Profile Photo

#day89 Cybersecurity journey update! 🚀 Conquered Hydra, Ohsint, Nmap on TryHackMe & Day 1 of 30 days SOC Analyst Challenge by hexsecurity (logs, Event Viewer, PowerShell). Consistency is the path! Let's connect & learn. #cybersecurity #blueteam #learninginpublic

#day89 
Cybersecurity journey update! 🚀 Conquered Hydra, Ohsint, Nmap on TryHackMe &amp; Day 1 of 30 days SOC Analyst Challenge by <a href="/hexsecurity/">hexsecurity</a> (logs, Event Viewer, PowerShell). Consistency is the path! Let's connect &amp; learn. 

#cybersecurity #blueteam #learninginpublic
Rahmatullah Fazal (@rahmat2283) 's Twitter Profile Photo

#day90 🚀 Just crushed the OWASP Top 10 Room on TryHackMe! Deep-dived into web app vulnerabilities like injection, broken access control, and SSRF. Essential for anyone building or defending web apps! #cybersecurity #websecurity #OWASPTop10 #TryHackMe

#day90
🚀 Just crushed the OWASP Top 10 Room on TryHackMe! Deep-dived into web app vulnerabilities like injection, broken access control, and SSRF. Essential for anyone building or defending web apps! 

#cybersecurity #websecurity #OWASPTop10 #TryHackMe
Rahmatullah Fazal (@rahmat2283) 's Twitter Profile Photo

#day91 🚀 Levelling up! Just completed TryHackMe's Gobuster: The basics & Shells Overview rooms, plus diving into Windows Security Logs for the SOC Analyst Challenge. Building core offensive and defensive skills. #redteam #blueteam #TryHackMe #SOCAnalyst

#day91
🚀 Levelling up! Just completed TryHackMe's Gobuster: The basics &amp; Shells Overview rooms, plus diving into Windows Security Logs for the SOC Analyst Challenge. Building core offensive and defensive skills.   

#redteam #blueteam #TryHackMe #SOCAnalyst
Rahmatullah Fazal (@rahmat2283) 's Twitter Profile Photo

#day92 Levelling up! TryHackMe's SQLMap, Defensive Security Intro, and SOC Fundamentals rooms were crushed. Gained key insights into SQL Injection, proactive defence strategies, and core SOC operations. #CyberSecurity #TryHackMe #SQLInjection #SOC #DefensiveSecurity

#day92
Levelling up! TryHackMe's SQLMap, Defensive Security Intro, and SOC Fundamentals rooms were crushed. Gained key insights into SQL Injection, proactive defence strategies, and core SOC operations. 

#CyberSecurity #TryHackMe #SQLInjection #SOC #DefensiveSecurity
Rahmatullah Fazal (@rahmat2283) 's Twitter Profile Photo

#Day94 🚨 Levelling up! 🔐 Just completed TryHackMe's "Logs Fundamentals" & "Introduction to SIEM." Deep dive into log analysis, Windows/web server logs, and network visibility. Essential for SOC roles! #cybersecurity #SIEM #LogAnalysis #TryHackMe

#Day94
🚨 Levelling up! 🔐 Just completed TryHackMe's "Logs Fundamentals" &amp; "Introduction to SIEM." Deep dive into log analysis, Windows/web server logs, and network visibility. Essential for SOC roles! 

#cybersecurity #SIEM #LogAnalysis #TryHackMe
Rahmatullah Fazal (@rahmat2283) 's Twitter Profile Photo

#day95 🚀 Levelling up in cybersecurity! Just completed TryHackMe's Firewall Fundamentals, IDS Fundamentals, and Vulnerability Scanner Overview rooms. Building a strong foundation in network defence and threat detection. On to more! #cybersecurity #blueteam #TryHackMe

#day95
🚀 Levelling up in cybersecurity! Just completed TryHackMe's Firewall Fundamentals, IDS Fundamentals, and Vulnerability Scanner Overview rooms. Building a strong foundation in network defence and threat detection. On to more! 

#cybersecurity #blueteam #TryHackMe
Rahmatullah Fazal (@rahmat2283) 's Twitter Profile Photo

#day96 🚀 Just crushed three powerful cybersecurity rooms on TryHackMe: CyberChef: The Basics, CAPA: The Basics, and REMnux: Getting Started! Deep-dived into malware analysis, decoding, and reverse engineering. Essential skills for understanding attacker tactics #cybersecurity

#day96
🚀 Just crushed three powerful cybersecurity rooms on TryHackMe: CyberChef: The Basics, CAPA: The Basics, and REMnux: Getting Started! Deep-dived into malware analysis, decoding, and reverse engineering. Essential skills for understanding attacker tactics

#cybersecurity
Rahmatullah Fazal (@rahmat2283) 's Twitter Profile Photo

#day97 🚨 Just crushed some powerful TryHackMe rooms! 💪 Dove deep into FlareVM for malware analysis tools like Ghidra & Wireshark, plus solidified Security Principles (CIA Triad, Defense-in-Depth). Also learned to pitch cybersecurity training. #cybersecurity #malware

#day97
🚨 Just crushed some powerful TryHackMe rooms! 💪 Dove deep into FlareVM for malware analysis tools like Ghidra &amp; Wireshark, plus solidified Security Principles (CIA Triad, Defense-in-Depth). Also learned to pitch cybersecurity training.

#cybersecurity #malware
Rahmatullah Fazal (@rahmat2283) 's Twitter Profile Photo

#day98 🚀 Kicking off SOC Level 1 with Cyber Threat Intelligence! Just crushed TryHackMe's Pyramid of Pain, Cyber Kill Chain, and Unified Kill Chain rooms. Deep dive into adversary behaviour & proactive defence strategies. #threatintelligence #TryHackMe #SOCAnalyst

#day98
🚀 Kicking off SOC Level 1 with Cyber Threat Intelligence! Just crushed TryHackMe's Pyramid of Pain, Cyber Kill Chain, and Unified Kill Chain rooms. Deep dive into adversary behaviour &amp; proactive defence strategies.

 #threatintelligence #TryHackMe #SOCAnalyst
Rahmatullah Fazal (@rahmat2283) 's Twitter Profile Photo

#day99 🚀 Just levelled up on TryHackMe! Completed Diamond Model, MITRE ATT&CK/DEFEND, and Summit CTF. Deep dived into intrusion analysis, adversary emulation, and threat hunting with the Pyramid of Pain. Ready to apply these insights! #cybersecurity #threatintelligence

#day99
🚀 Just levelled up on TryHackMe! Completed Diamond Model, MITRE ATT&amp;CK/DEFEND, and Summit CTF. Deep dived into intrusion analysis, adversary emulation, and threat hunting with the Pyramid of Pain. Ready to apply these insights! 

#cybersecurity #threatintelligence
Rahmatullah Fazal (@rahmat2283) 's Twitter Profile Photo

#day100 🚀Explored the CTI Lifecycle, hands-on with threat intel tools (urlscan.io, Malware Bazaar), and applied MITRE ATT&CK® in a practical CTF. Structured data, automation, and framework fluency are key! #Cybersecurity #ThreatIntelligence #CTI #TryHackMe

#day100
🚀Explored the CTI Lifecycle, hands-on with threat intel tools (urlscan.io, Malware Bazaar), and applied MITRE ATT&amp;CK® in a practical CTF. Structured data, automation, and framework fluency are key! 

#Cybersecurity #ThreatIntelligence #CTI #TryHackMe
Rahmatullah Fazal (@rahmat2283) 's Twitter Profile Photo

#day101 🌟 Just completed the Google SecOps Fundamentals course! Gained hands-on experience with Chronicle, threat hunting, and incident response playbooks. Ready to apply these SOC skills! #cybersecurity #SecOps #threatdetection #Google

#day101
🌟 Just completed the Google SecOps Fundamentals course! Gained hands-on experience with Chronicle, threat hunting, and incident response playbooks. Ready to apply these SOC skills! 

#cybersecurity #SecOps #threatdetection #Google