ACHMAD ALIF NASRULLOHblog.solusiber.com·Dec 15, 2024Atomic Red Team Installation & Demo in VMKali ini kita akan berkenalan dengan yang namanya ART, jadi apa itu ART? ATOMIC RED TEAM adalah sebuah library open source untuk melakukan uji keamanan yang dipetakan berdasarkan framework MITRE ATT&CK. MITRE ATT&CK adalah sebuah framework yang digu...92 readsatomicredteam
arzuyorusec.hashnode.dev·Dec 3, 2024Active Directory Attacks Investigation Lab ÇözümüLab: https://learn.cyberexam.io/challenges/blue-team/investigation/active-directory-attack-investigation Active Directory saldırı incelemesi labını çözerken daha öncesinde AD hakkında fazla bir araştırma yapmamıştım. Lab içerisinde incelenmesi gereke...active directory attacks
Bisola Adedijibeesola.hashnode.dev·Sep 28, 2024How To Install Wazuh Manager on a Cloud ServiceWazuh is a powerful open-source security platform that provides threat detection, integrity monitoring, and incident response capabilities. One of the key components of Wazuh is the Wazuh Manager, responsible for data collection, threat analysis, and...74 readsSecurity
arzuyorusec.hashnode.dev·Sep 26, 2024Someone Phished Me! - Cyberexam Lab WriteupLab bağlantı adresi: https://learn.cyberexam.io/challenges/blue-team/incident-response/someone-phished-me Görev Tanımı Oliver kullandığı Windows makinesinde, banka hesabının çalındığını farkediyor. Yetkililer ile görüşüyor ve makinesi izole ediliyor...1 like·177 readscyberexam
arzuyorusec.hashnode.dev·Sep 16, 2024Compromised Machine Analysis - Cyberexam Lab WriteupLab bağlantı adresi: https://learn.cyberexam.io/challenges/blue-team/incident-response/compromised-machine-analysis Görev Tanımı Marry Windows bir bilgisayar kullanıyor. Bir süre sonra lisansı sona eriyor ve internetten ücretsiz güncelleyebileceği l...170 readscyberexam
ARJUN Marjunmuthukumar.hashnode.dev·Sep 8, 2024Building a Solid Foundation in Cybersecurity: Core Techniques.In today’s increasingly digital world, cybersecurity is a critical discipline. From the growing threats of data breaches to the need for secure systems, organizations require individuals well-versed in a wide range of cybersecurity areas. Below, we'l...12 likes·109 readscybersecurity
Dru Banksbluecordsecurity.io·Sep 1, 2024Event ID: 14 [SOC104 - Malware Detected]In this write-up, I investigate a "Malware Detected" alert from the LetsDefend SOC platform, focusing on SOC 104 Event ID: 14, involving googleupdate.exe. Using tools like VirusTotal and X-Force Threat Intelligence, along with log and process analysi...75 readsLetsDefendSOC Analyst
raja manisynackwithraj.hashnode.dev·Aug 9, 2024Learn like a Baby - Analysing Azure for Hunting 2 - Azure Kill chainall of the information are taken from, Necessary for the part 2 of the learning like a baby AADINTERNAL reference Whats the attack Path in Azure Cloud ? The kill chain consists of five different roles: outsider, guest, insider, admin, and on-prem adm...Cloud Attacks - Azurekillchain
raja manisynackwithraj.hashnode.dev·Aug 9, 2024Learn Like a Baby - analysing Azure for Hunting 1 - What's our Attack surface?1 -whats Azure AD ? Provide authentication to cloud application and any devoloped application Can manage OnPrem AD. Can be configured with external Identity. 2 - what are the difference between onprem vs cloud No GPO in cloud See there is TenantI...Cloud Attacks - AzureAzure
raja manisynackwithraj.hashnode.dev·Aug 7, 2024Learn like a Baby in dealing obfuscated code with CyberChefAs cyber security Analyst and Researcher we come across lot of payload with Random gigligook strings containing malicious code without revealing what exactly it does until you see them working in action on victim machine. This blog Focuses on the bab...36 readsanalysis-blueteamblueteam