Prelude
Prelude
  • Видео 75
  • Просмотров 67 408
Intro to Verified Security Tests: Authoring Tests That Scale
In order for continuous testing to scale to tens or hundreds of thousands of endpoints, we had to tear down the concept of traditional TTPs and start fresh with the Verified Security Test (VST) format - the lifeblood of Prelude Detect.
In this session, the battle-tested TTP/VST author and Prelude's Co-Founder and CTO, David Hunt, provides an introduction to VSTs. David will breakdown the requirements of VSTs and provide a tutorial on how to author your own VSTs for continuously testing endpoint deployments of any size.
Create your free Prelude account: platform.preludesecurity.com/detect
🔗 Related Links 🔗
Prelude Detect Docs: docs.preludesecurity.com/docs/the-basics
Prelude CLI Docs: docs.prel...
Просмотров: 431

Видео

Global Affairs? In my Threat Model?
Просмотров 191Год назад
Alex Rudolph shares how to analyze an APT's force structures and doctrine to understand cyber conflict and incorporate into threat models. Link to join the Prelude Discord: discord.gg/fZbfdUQM4A
Designing and Building a Mechanical Keyboard
Просмотров 273Год назад
Cyboard's Erik Trinkle presents lessons learned on designing and manufacturing custom mechanical keyboards. Link to join the Prelude Discord: discord.gg/fZbfdUQM4A
Protocol Reverse Engineering
Просмотров 3,7 тыс.Год назад
In this session, netspooky presents an introduction to protocol reverse engineering, with lots of history, resources, tips and tricks, and more. 00:00 Intro 02:00 Protocol RE Fundamentals 10:35 Preparing to Reverse Engineer 15:37 Packet Analysis 41:05 Software RE 56:08 Hardware RE 01:02:54 Specifications 01:16:52 Documenting Your Findings 01:20:50 Healthy Research Mindset
Avoiding Insidious Points of Compromise in Infrastructure Access Systems
Просмотров 243Год назад
BastionZero's CEO, Dr. Sharon Goldberg, explores case studies of devastating pitfalls of infrastructure access systems and how to avoid them.
Offensive Wasm
Просмотров 2 тыс.Год назад
Joe DeMesy presents research on applications of Web Assembly (WASM) in Sliver, an open-source cross-platform adversary emulation framework.
Intro to Syscalls for Windows Malware
Просмотров 16 тыс.Год назад
This session features eversinc33 giving an intro to syscalls implementations for Windows malware. This is a recording from the Prelude Discord Live Stream Series. Click here to join the Prelude Discord: discord.gg/fZbfdUQM4A
My Open Source Journey with osquery and Fleet
Просмотров 679Год назад
This session features Zach Wasserman, CTO of Fleet and Co-creator of osquery, talking about his experience building a career in open-source software. This is a recording from the Prelude Discord Live Stream Series. Click here to join the Prelude Discord: discord.gg/fZbfdUQM4A
Malware Dev with Nim: A Case Study in NimPlant
Просмотров 2,6 тыс.Год назад
This session features Cas van Cooten discussing his open-source Nim C2, NimPlant. The slides from this presentation can be found on the presenter's GitHub: github.com/chvancooten/conferences/blob/main/2023-03 - Malware Development with Nim @ Prelude livestream/Malware Development with Nim A Case Study in NimPlant.pdf Click here to join the Prelude Discord: discord.gg/fZbfdUQM4A
An Introduction to Open Source Continuous Security Testing at Scale
Просмотров 752Год назад
This presentation by Prelude CTO & Co-Founder, David Hunt, introduces continuous security testing at scale via a guided walkthrough. Attendees will get an orientation around our open source probes and Verified Security Tests, which are then used to continuously validate the efficacy of our defenses. This talk originally took place on Mr.Un1k0d3r's Discord Server. Follow him on Twitter at @MrUn1...
AV/EDR Evasion: Packer Style
Просмотров 6 тыс.Год назад
This session features Twitter's @S3cur3Th1sSh1t providing a tutorial on AV and EDR evasion techniques. This is a recording from the Prelude Discord Live Stream Series. The slides from this presentation can be found on the presenter's GitHub: github.com/S3cur3Th1sSh1t/Creds/blob/master/Presentations/AV_EDR Evasion_Packer Style.pdf Click here to join the Prelude Discord: discord.gg/fZbfdUQM4A
Windows Internals for Red Teams
Просмотров 13 тыс.Год назад
This session features Charles "Mr.Un1k0d3r" Hamilton providing a lesson on Windows internals through the lens of a red teamer. This is a recording from the Prelude Discord Live Stream Series. Click here to join the Prelude Discord: discord.gg/fZbfdUQM4A
Intro to Reverse Engineering
Просмотров 2 тыс.Год назад
Software reverse engineering is the process of understanding how software works by inspecting compiled binary and its runtime behavior. This session features cmex providing an introduction to reverse engineering concepts and some practical tips for malware analysis. Click here to join the Prelude Discord: discord.com/invite/NWURE99JzE
Creating a Windows Packer
Просмотров 2,2 тыс.Год назад
Packers are programs that decompress and load new programs within their address space. This session features frank2 providing an introduction on how to write a packer. A version of this tutorial is also available on GitHub: github.com/frank2/packer-tutorial This is a recording from the Prelude Discord Live Stream Series. Click here to join the Prelude Discord: discord.com/invite/NWURE99JzE
CVE-2014-6271: ShellShock
Просмотров 9112 года назад
ShellShock is a vulnerability that allows arbitrary code to execute on a Linux computer. It does this by taking advantage of how Bash (a program found on most Linux machines) evaluates environment variables. This week marks a theme change from adversary emulation to CVE exploitation. Over the next 6 weeks we’ll release exploits that test whether a machine is exploitable to specific Linux CVEs. ...
APT38 Pharmaceuticals Attacks
Просмотров 3102 года назад
APT38 Pharmaceuticals Attacks
GTsST Iron Viking
Просмотров 982 года назад
GTsST Iron Viking
APT38 CryptoSpy
Просмотров 1522 года назад
APT38 CryptoSpy
GTsST Sandworm
Просмотров 1282 года назад
GTsST Sandworm
APT38 WannaCry
Просмотров 1602 года назад
APT38 WannaCry
APT38 The Sony Hack
Просмотров 2702 года назад
APT38 The Sony Hack
APT38 DarkSeoul
Просмотров 1632 года назад
APT38 DarkSeoul
APT40 Find and Exfiltrate Chain
Просмотров 1282 года назад
APT40 Find and Exfiltrate Chain
APT40 Shellcode Injection & Defense Evasion
Просмотров 2572 года назад
APT40 Shellcode Injection & Defense Evasion
0verture: The Prelude Podcast CVE-EP12
Просмотров 502 года назад
0verture: The Prelude Podcast CVE-EP12
APT40 Government Organizations
Просмотров 2972 года назад
APT40 Government Organizations
APT40 Maritime Industry
Просмотров 1182 года назад
APT40 Maritime Industry
0verture: The Prelude Podcast CVE-EP11
Просмотров 202 года назад
0verture: The Prelude Podcast CVE-EP11
Prelude Live: Operator 1.5 Tips and Features (Recorded 4/14/22)
Просмотров 1052 года назад
Prelude Live: Operator 1.5 Tips and Features (Recorded 4/14/22)
APT40 targets defense industry with multi-stage macro-enabled documents
Просмотров 1132 года назад
APT40 targets defense industry with multi-stage macro-enabled documents