- Видео 21
- Просмотров 28 006
denza
Добавлен 28 мар 2016
Видео
Incident handling with Splunk/BOTSv1/TryHackMe
Просмотров 638Год назад
Boss of the SOCv1 Learn to use Splunk for incident handling through interactive scenarios.
Log Analysis - Compromised WordPress Blue Team Online Labs
Просмотров 199Год назад
Log Analysis - Compromised WordPress Blue Team Online Labs
Network Analysis - Malware Compromise Blue Team Labs Online
Просмотров 486Год назад
Retired Challenge room from site Blue Team Online Labs.
Malicious PowerShell Analysis / Blue Team Online LABS
Просмотров 306Год назад
Retired Challenge room from BTLO.
Network Analysis- Web Shell / Blue Team Labs Online / Wireshark
Просмотров 758Год назад
Retired Challenge from Blue Team Labs Online site.
TryHackMe Review
Просмотров 68Год назад
00:13 Intro 00:14 Path for Blue Team 1:05 Path for Red Team 2:05 Good Things on TryHackMe 3:13 Bad Things on TryHackMe 3:54 Advice before starting learn with TryHackMe Hello everyone, i did a quick video about tryhackme. I edited the video, its not best quality, i am not video designer,video editor or smth like that, take that in mind :).
Investigating with Splunk SOC Level 1 - TryHackMe
Просмотров 286Год назад
Investigating with Splunk SOC Level 1 - TryHackMe
Incident handling with Splunk TryHackMe
Просмотров 844Год назад
Incident handling with Splunk TryHackMe
Windows Events Log | TryHackMe | SOC Analyst
Просмотров 968Год назад
Windows Events Log | TryHackMe | SOC Analyst
Disk Analysis and Autopsy | TryHackMe | Cyber Defense
Просмотров 696Год назад
Disk Analysis and Autopsy | TryHackMe | Cyber Defense
How to install Nexus Scanner on Ubuntu 2023 and How to fix Download FAILED
Просмотров 891Год назад
How to install Nexus Scanner on Ubuntu 2023 and How to fix Download FAILED
TryHackMe MITRE Room Walk-through: All Tasks 1-9
Просмотров 7 тыс.Год назад
TryHackMe MITRE Room Walk-through: All Tasks 1-9
Thank you for the video it was really helpful :)
The last answer in task 8 I can't find them
Thank you
thank you a lot
I just want to say thank you. Out of the walkthroughs I've seen, yours are the easiest to follow and understand.
Thank you so much. You are an excellent teacher.
no longer useful
Thank You sir
Yeah this walkthrough doesn't work on the current version
Yea they chaning all time questions, roooms etc. :(. If the room is not same mybe i should put the video on private.
Thank you! Still do not understand alot of it, but this helps.
1N5qMlh7AYXYzjxad*02
Remote desktop machine is not connecting
Please do more of log analysis using grep command❤❤❤
For the GIF rule you need to use the double content i guess alert tcp any any <> any any (msg: "GIF file detected"; content:"GIF87a"; fast_pattern; content:"GIF89a";sid:1000001; riv:1;)
Good content, volume is a bit low
gkape.exe .tkape Compound Targets .mkape bin KapeTriage !EZParser %d %m %d %m debug tlist cu 1C6F654E59A3B0C179D366AE&0 Z:\setup 11/25/2021 3:33 RunWallpaperSetup.cmd 11/30/2021 15:44 E
Ну вы и уебаны, могли бы оставить комментарии с ответами
lol i hat trouble with task 7 as well but how u spam the enter button is so funny :)
it would be good to know how to search for the answers instead of just preparing them and make a youtube video about it.
very helpful. Please just make the videos louder. Thank you!!! 😁
Sound was good, but when i uploaded it to youtube it get worse. In my last videos i used obs and i didnt have problems like this. Unforubately i dont have time to record it all again
@@denza2843 its ok keep uploading god bless you
For task 4 with the PNG file, how did you know what to use for the content query? I've looked at three other guides and one of the first things they all say is "if you look at the wiki..." I know thr content filter needs to be there but how did you know what specific entry to use? There's no mention of it in the instructions and I can't seem to find anyone who can explain how they knew they needed to enter 89 50 4E etc in the content section of the rule. How did you know this was needed? Where and how did you pull this info? Please help.
thanks really nice walkthrough
Thank you
where you get the rules , its easy to copy and paste ??.. thanks for your videos'
snort.org I watched Motasem Hamdan videos about snort, and when i do same thing like him and it didnt work, i use google to solve problem. You can go and watch his videos about sbort and learn, and sound quality is good.
terrible sound
Its true. My older videos have bad sound quality. You need to set volume on max on your pc and on youtube to hear. I had no experience with obs, and when i finished the videos i heard the quality was bad, but i didnt have time to record everything again. My new videos have better sound quality. I apologize for sound and i hope that my video helped you to solve some questions.
thks😀
Thank you so much! :)
I also tried doing this lab independently and got the same number of events as you. I think its an issue with the lab.
Hi very good, it's possible to publish your note ?
yes
@@denza2843 where?
Thank you. And the best way to solve this task is to log in your TryHackMe account within the Attackbox. Wireshark was actually not needed which is confusing.
good work denza. glad to see more people taking the time to make real-world tutorials. keep it up
I have been struggling understanding the Snort rule base and your video has helped massively. Thank you
Good Job.
Thanx bro..!
very helpful. thank you
TASK-9 alert icmp any any <> any any (msg: IP ID Found"); id:35369; sid: 100001; rev:1;) alert tcp any any <> any any (msg: TCP SYN Found"); Flags:S; sid: 100001; rev:1;) alert tcp any any <> any any (msg: TCP SYN Found"); Flags:PA; sid: 100001; rev:1;) alert tcp any any <> any any (msg: Same IP Found"); sameip; sid: 100001; rev:1;) alert udp any any <> any any (msg: Same IP Found"); sameip; sid: 100002; rev:2;)
Great video! You should do more. thank you very much.
CTRL+F command for search