Our Mission

Our goal is to take you from installing Kali Linux and not knowing what this so-called ‘Linux’ is to being able to participate in Capture The Flag Competitions, Hack The Box, VulnHub, TryHackMe, or just being able to conduct your own penetration tests! The team here at HackHouse is made up of entry-level cybersecurity passionate individuals who are giving back to the community by teaching others after having taught themselves. Each author dedicates their free time in-order to give back to the community and expose themselves to the world of cybersecurity.


Latest Posts

  • CTI – Part 4
    Ok everyone, I hope you have enjoyed this series thus far. We have been moving right through some Cyber Threat Intelligence (CTI) concepts and we have covered a lot of ground thus far. Now I think it is important to talk about one of the main components of CTI – Tactics, Techniques, and Procedures (TTP)… Read more: CTI – Part 4
  • Walking an Application – THM Walkthrough
    Introduction This report documents the findings of an engagement on Walking An Application room on the TryHackMe platform. The testing engagement was performed against an Ubuntu machine running an Nginx webserver. The machine provided by TryHackMe had a web application found on https://10-10-153-155.p.thmlabs.com/ which served as the main focus of the engagement. The purpose of… Read more: Walking an Application – THM Walkthrough
  • CTI Cycle
    It is hard to talk about any type of intelligence without mentioning the intelligence cycle. It is a method for delivering actionable intelligence to customers through a flexible stepwise process. Even though it is usually depicted as a cycle that moves in one circular motion, in reality it does not run so smoothly. At any… Read more: CTI Cycle
  • CTI Adversary/Threat Actor
    In the first article we defined Cyber Threat Intelligence (CTI) and we saw how it is very close to traditional intelligence with a couple of additional distinguishing factors. The most important of which was the focus on adversaries otherwise known as threat actors. Analysts research these adversaries by collecting and analyzing information about an adversary’s… Read more: CTI Adversary/Threat Actor
  • Introduction to Cyber Threat Intelligence
    After gaining a little traction and releasing a tool review for AutoRecon, I decided I wanted to share my greatest passion and interest in cybersecurity and release a series of articles on Cyber Threat Intelligence (CTI). Even though it is still a fairly new field only emerging in 2011, it is based on the well-established… Read more: Introduction to Cyber Threat Intelligence
  • THM – Cap Walkthrough
    INTRODUCTION: Why I wrote this I want to demonstrate my passion and keenness for learning to fellow ethical hackers and potential employers. Any role I am considered for will require I rapidly learn, and the best way to do so is to show I can teach.  For the sake of entertainment and being accessible, I’ve… Read more: THM – Cap Walkthrough

Scroll to Top
Scroll to Top