Detecting Active Directory Kerberos Attacks | HackTheBox Sherlocks Campfire-1 & 2
In this post, we covered the solution walkthroughs for two HackTheBox Sherlock challenges, which are, HackTheBox Campfire-1…
In this post, we covered the solution walkthroughs for two HackTheBox Sherlock challenges, which are, HackTheBox Campfire-1…
We covered Linux authentication logs, log files locations in Linux, Linux log analysis tools available in Linux…
We covered cyber incident analysis with ELK Kibana or Elastic Search. We covered http logs pulled from…
Introduction to Splunk We covered the basic fundamentals of Splunk for beginners. We explored data collection through…
Introduction We covered investigating a cyber incident with splunk. We investigated the events generated on compromised windows…
Introduction We covered investigating an infected windows machine using Splunk. We investigated Windows event logs and specifically…
Introduction We used Splunk to investigate the ransomware activity on a Windows machine. The ransomware was downloaded…
Introduction One of our web servers triggered an AV alert, but none of the sysadmins say they…
This post is a tutorial on using Security Onion OS tools such as Sguil and Wireshark for…