Threat Hunter's Daily
Threat Hunter's Daily
  • Видео 12
  • Просмотров 9 451

Видео

What is Yara, introduction to Yara language, uses cases, simple rule logic
Просмотров 267Год назад
What is Yara, introduction to Yara language, uses cases, simple rule logic
What is EDR / XDR, problems / shortcomings of EDR solutions, PROS and CONS and comparison with NSM
Просмотров 29Год назад
What is EDR / XDR, problems / shortcomings of EDR, PROS and CONS and comparison with NSM
Introduction to Sysmon, Sysmon events and endpoint security monitoring
Просмотров 68Год назад
Introduction to Sysmon, Sysmon events and endpoint security monitoring #sysmon
What is MITRE ATT&CK, how it can be used, PROS and CONS
Просмотров 67Год назад
What is MITRE ATT&CK, how it can be used, PROS and CONS #mitre #att&ck #cti
Introduction to Zeek network security monitoring, conn.log and pivoting with Zeek UIDs
Просмотров 1,8 тыс.Год назад
Introduction to Zeek network security monitoring, conn.log and pivoting with Zeek UIDs #zeek #bro #nsm
Network forensics and PCAP investigations using Brim for malware analysis (Suricata + Zeek)
Просмотров 4,1 тыс.3 года назад
Network forensics and PCAP investigations using Brim for malware analysis (Suricata Zeek)
How to run Suricata in your macOS system
Просмотров 1,9 тыс.3 года назад
How to run #Suricata in your local macOS system using brew (also some #zeek)
How to hunt Cobalt Strike C2s using Threat Intelligence
Просмотров 2763 года назад
In this video, we'll see how to hunt Cobalt Strike C2 servers using ZoomEye, Virustotal and any.run #threatintel #threathunting
Introduction to network forensics using Zeek (Bro), Snort and OSINT
Просмотров 6284 года назад
Introduction to network forensics using Zeek (Bro), Snort and OSINT #networkforensics #snort #zeek #bro
Where to find malicious traffic and file examples for malware exercises
Просмотров 1514 года назад
In this video, we'll investigate a malicious file resource called malware-traffic-analysis.net
How to analyze malicious office documents (dumping macro and extracting IOCs) #malware
Просмотров 1984 года назад
In this video, we'll dump malicious macro parts from office document and also extract IOCs (indicators of compromise) from office documents. #malware #triage

Комментарии

  • @johnvardy9559
    @johnvardy9559 5 месяцев назад

    this tool is a key tool a for analysts or just only to know someone.?

  • @ahmad1980595
    @ahmad1980595 5 месяцев назад

    رائع

  • @multitaskprueba1
    @multitaskprueba1 8 месяцев назад

    Fantastic video! Thank you so much!

  • @yhytuncer
    @yhytuncer Год назад

    Great video ! I would like to see more zeek videos

  • @asadjafar8952
    @asadjafar8952 Год назад

    why i cant find this software? can you provide me the link.

  • @MsRope93
    @MsRope93 Год назад

    thanks for this demo, very useful