- Видео 42
- Просмотров 132 452
SecurityNinja
Добавлен 26 мар 2021
Thank you for stopping by my channel! This Channel walks you through Blue Team Labs Online and other related cybersecurity topics. Hope you will enjoy them!
About me:
Just a cybersecurity junkie who enjoys making some RUclips content.
About me:
Just a cybersecurity junkie who enjoys making some RUclips content.
Tryhackme, Advent of Cyber 4 - Day 13!
In today's video, we are going to learn about how to use Wireshark to analyze a PCAP capture.
tryhackme.com/christmas
Resources:
www.wireshark.org/
unit42.paloaltonetworks.com/wireshark-workshop-videos/
tryhackme.com/christmas
Resources:
www.wireshark.org/
unit42.paloaltonetworks.com/wireshark-workshop-videos/
Просмотров: 10 708
Видео
Tryhackme, Advent of Cyber 4 - Day 11!
Просмотров 8 тыс.Год назад
In today's video, we are going to learn about how to use Volatility to analyze a memory capture. tryhackme.com/christmas Resources: volatility3.readthedocs.io/en/stable/volatility3.plugins.windows.html
Tryhackme, Advent of Cyber 4 - Day 7!
Просмотров 11 тыс.Год назад
In today's video, we are going to learn about how to use CyberChef and de-obfuscate a malicious doc file. tryhackme.com/christmas Resources: gchq.github.io/CyberChef/ github.com/mattnotmax/cyberchef-recipes
ThreatGEN Red vs Blue 1.8 Revisit
Просмотров 8812 года назад
Cybersecurity simulation game, Red vs Blue. You are hired as a CISO to protect the organization's oil and gas plant, how far can you go before the Red Team take over your network?
TryHackMe - Advent of Cyber 3 Day 22
Просмотров 16 тыс.2 года назад
In today's video, we are going to learn about how to use CyberChef and Oledump to deobfuscate a malicious doc file. tryhackme.com/room/adventofcyber3 Resources: gchq.github.io/CyberChef/ blog.didierstevens.com/programs/oledump-py/
TryHackMe - Advent of Cyber 3 Day 21
Просмотров 9 тыс.2 года назад
In today's video, we are going to learn about the basics of Yara and how you can write your own Yara rule. tryhackme.com/room/adventofcyber3 Resources: github.com/InQuest/awesome-yara
TryHackMe - Carnage
Просмотров 3,5 тыс.3 года назад
In this video, let's have some fun analyzing Squirrelwaffle and Qakbot traffic with Wireshark. Hope you will enjoy it. tryhackme.com/room/c2carnage
Let's Defend Review - New Features
Просмотров 8113 года назад
Let's Defend New Features: Incident Responder Packages New Training Modules Level 2 Incident Responder Scenarios Live Investigations letsdefend.io/
TryHackMe - REvil Corp
Просмотров 1,2 тыс.3 года назад
TryHackMe - REvil Corp Walk Through Checkout the challenge at tryhackme.com/room/revilcorp Resources: Redline: www.fireeye.com/services/freeware/redline.html
TryHackMe - Squid Game 오징어 게임
Просмотров 1,5 тыс.3 года назад
TryHackMe - Squid Game 오징어 게임 WalkThrough In this video, I will walk you through how to use REMnux to analyze malicious word documents, hope you will enjoy it. Special thanks to @RussianPanda who created this challenge. Checkout the Challenge at: tryhackme.com/room/squidgameroom Resources: remnux.org/ sansorg.egnyte.com/dl/p3NoK8tBfD www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/deobf...
TryHackMe - Masterminds
Просмотров 6383 года назад
You probably have heard of or used Wireshark, but have you wondered how to use Brim to better visualize your network traffic? In this video, I will walk you through how to use Brim to analyze malicious network traffic. Hope you will enjoy it. Check out the challenge at: tryhackme.com/room/mastermindsxlq Download Brim at: www.brimdata.io/
Cyber Defenders - Obfuscated
Просмотров 1,7 тыс.3 года назад
Have you wondered how to use CMD Watcher and Oledump to analyze an obfuscated Macro Maldoc? In this video, I will walk you through the challenge Obfuscated from Cyber Defenders. Author Twitter: @jstrosch cyberdefenders.org, a practical free platform designed for blue teamers to sharpen their skills: - Challenges (more than 40 are free) - Training paths (some are paid, most are free) Check the c...
TryHackMe - Dunkle Materie
Просмотров 1,3 тыс.3 года назад
Have you ever wonder how to use ProcDOT to do malware analysis? In this video, I will walk you through how to use ProcDOT to analyze a ransomware attack. Hope you will enjoy it. Special thanks to @RussianPanda who created this challenge. Checkout the Challenge at: tryhackme.com/room/dunklematerieptxc9 Resource: www.procdot.com/
Cyber Defenders - PacketMaze
Просмотров 1,3 тыс.3 года назад
Let's back to the basics of Wireshark. In this video, I will walk you through how to use Wireshark to analyze a potential insider activity. Author Twitter: @DFIRScience cyberdefenders.org, a practical free platform designed for blue teamers to sharpen their skills: - Challenges (more than 40 are free) - Training paths (some are paid, most are free) Check the challenge out at: cyberdefenders.org...
Blue Team Labs Online Walk Through - Log Analysis Privilege Escalation
Просмотров 2,9 тыс.3 года назад
Blue Team Labs Online Retired Machine Walk Through - Log Analysis Privilege Escalation Checkout Blue Team Labs Online at blueteamlabs.online
Blue Team Labs Online Walk Through - Memory Analysis Ransomware
Просмотров 4,2 тыс.3 года назад
Blue Team Labs Online Walk Through - Memory Analysis Ransomware
Let's Defend SOC101 - Phishing Mail Detected
Просмотров 2,5 тыс.3 года назад
Let's Defend SOC101 - Phishing Mail Detected
Blue Team Labs Online Walk Through - Invoice
Просмотров 4,8 тыс.3 года назад
Blue Team Labs Online Walk Through - Invoice
Cyber Defenders - Insider WalkThrough
Просмотров 2 тыс.3 года назад
Cyber Defenders - Insider WalkThrough
Cyber Defenders - DumpMe WalkThrough
Просмотров 2,1 тыс.3 года назад
Cyber Defenders - DumpMe WalkThrough
Let's Defend SOC147 - SSH Scan Activity
Просмотров 2,1 тыс.3 года назад
Let's Defend SOC147 - SSH Scan Activity
Let's Defend SOC146 - Phishing Mail Detected - Excel 4.0 Macros
Просмотров 1,9 тыс.3 года назад
Let's Defend SOC146 - Phishing Mail Detected - Excel 4.0 Macros
ThreatGen Red VS Blue Game Play (Beat AI Like a Boss)
Просмотров 6273 года назад
ThreatGen Red VS Blue Game Play (Beat AI Like a Boss)
Basic log parsing with Regex - Regex Series
Просмотров 6 тыс.3 года назад
Basic log parsing with Regex - Regex Series
Let's Defend SOC145 - Ransomware Detected
Просмотров 1,5 тыс.3 года назад
Let's Defend SOC145 - Ransomware Detected