Security Assessment With Atomic Red Team Tutorial | TryHackMe Atomic Red Team
We covered conducting security testing and assessment using Atomic Red Team framework. Atomic Red Team is a…
We covered conducting security testing and assessment using Atomic Red Team framework. Atomic Red Team is a…
We covered the concept of threat emulation, the difference between threat emulation, threat simulation and penetration testing…
We covered a scenario of Windows machine compromised with a fake 7z archiving tools designed to infect…
We covered a threat hunting challenge that involved hunting Windows event logs exported from a compromised machine…
We covered an introduction to YARA rules and how to create them to detect malwares using patterns…
We covered The Pyramid of pain concept used in incident response and threat hunting which covers the…
We covered the first part of Phishing Email Analysis with PhishTool. We demonstrated key areas to consider…
Hunting viruses and malwares take more than static or dynamic analysis alone. Usually a combination of different…