Michael Thelen

NinjaCat - Security Analyst - Cyber Security Enthusiast

Recent Posts

23 Mar 2022

Parsing Interactive and Non-Interactive Sign-In Logs with Microsoft Sentinel

Estimated read time: ~7 minutes
How to parse Azure Active Directory interactive- and non-interactive sign-in log tables with additional details in Microsoft Sentinel.
12 Aug 2019

Offensive Security Penetration Testing with Kali Linux Review

Estimated read time: ~24 minutes
A review about the Offensive Security Penetration Testing with Kali Linux course and the related Offensive Security Certified Professional certification and exam.
12 May 2019

VulnHub Write-Up Brainpan 1

Estimated read time: ~20 minutes
How I obtained root access on the Brainpan 1 virtual machine from VulnHub.
16 Feb 2019

Hack The Box Write-Up Legacy

Estimated read time: ~4 minutes
How I obtained system access on the Legacy machine from Hack The Box.
17 Dec 2018

VulnHub Write-Up Kioptrix Level 5

Estimated read time: ~5 minutes
How I obtained root access on the Kioptrix Level 5 virtual machine from VulnHub.