Event Log Management in Windows | TryHackMe Windows Event Logs
Introduction In this video walk-through, we covered managing logs in windows using event viewer, Powershell and windows…
Introduction In this video walk-through, we covered managing logs in windows using event viewer, Powershell and windows…
Introduction This post on Threat Hunting with Sysmon in Security Operations on TryHackMe explains using Sysmon, a…
Premise In this video walk-through, we covered the basics of LFI vulnerability and how to perform a…
Introduction In this video walkthrough, we covered a pentest for an windows active directory machine where we…
Introduction In this video walkthrough, we demonstrated incident response and investigation using osquery on Windows and Linux…
In this video walkthrough, we covered Disk analysis and forensics using Autopsy. We extracted forensic artifacts about…
Premise In this video walk-through, we covered OWASP ZAP web application vulnerability scanner to perform vulnerability scanning…
In this video walkthrough, we covered disk analysis with Autopsy. We performed forensic analysis on the disk…
Overview: Focus areas include spear-phishing campaigns, encrypted traffic, unusual files, metadata analysis, and persistence mechanisms. The task…
Premise In this video walkthrough, we covered investigating malware / ransomware usb attacks with splunk to unleash…
Introduction In this post, we covered part 2 of using Splunk in a security operation center. We…
Premise In this video walkthrough, we covered how to investigate web activity for users with Splunk. TryHackMe…
Premise: In this video walkthrough, we covered the basic functions in Splunk such as the apps and…
Introduction The video is a tutorial on using YARA for threat detection within a cybersecurity context, specifically…
Premise In this video walkthrough, we covered the steps taken to perform a testing for the presence…
Premise In this video walkthrough, we covered the concept of fuzzing in computer programs and web applications….
Premise In this video walkthrough, we covered file upload vulnerabilities and some techniques to get around them….
Premise In this video walkthrough, we covered conditional statements in Assembly and used Radare2 to analyze a…
Premise In this video walkthrough, we covered how website cookies work, the security threats, and security best…
Premise In this video walkthrough, I demonstrated the use of Openvas to scan for web application vulnerabilities….