![Cyber Security Free Resource](/img/default-banner.jpg)
- 60
- 76 586
Cyber Security Free Resource
Приєднався 21 гру 2021
Learn cyber security info here free. Forensics stuff, blue team, red team and purple team. Let's go team!
Cyberdefenders.org FakeGPT Lab Walkthrough
Hello again to another blue team CTF walkthrough now for more endpoint forensics! This is FakeGPT Challenge in CyberDefenders.org.
Challenge Link: cyberdefenders.org/blueteam-ctf-challenges/fakegpt/
Challenge Details:
Instructions:
Your cybersecurity team has been alerted to suspicious activity on your organization's network. Several employees reported unusual behavior in their browsers after installing what they believed to be a helpful browser extension named "ChatGPT". However, strange things started happening: accounts were being compromised, and sensitive information appeared to be leaking.
Your task is to perform a thorough analysis of this extension identify its malicious components.
Also last but not the least, you have seen how awesome their CTF challenges and their content are. To really get the best out of it I would recommend taking their CCD (Certified CyberDefender) Training and Certification as it will really equip you with necessary skills to succeed in your SOC or DFIR or cybersecurity career at a very reasonable price - cyberdefenders.org/blue-team-training/courses/certified-cyberdefender-certification/?via=cybersecurityfreeresource
#dfir #endpointforensics #browserextensions #chromeextensions
Challenge Link: cyberdefenders.org/blueteam-ctf-challenges/fakegpt/
Challenge Details:
Instructions:
Your cybersecurity team has been alerted to suspicious activity on your organization's network. Several employees reported unusual behavior in their browsers after installing what they believed to be a helpful browser extension named "ChatGPT". However, strange things started happening: accounts were being compromised, and sensitive information appeared to be leaking.
Your task is to perform a thorough analysis of this extension identify its malicious components.
Also last but not the least, you have seen how awesome their CTF challenges and their content are. To really get the best out of it I would recommend taking their CCD (Certified CyberDefender) Training and Certification as it will really equip you with necessary skills to succeed in your SOC or DFIR or cybersecurity career at a very reasonable price - cyberdefenders.org/blue-team-training/courses/certified-cyberdefender-certification/?via=cybersecurityfreeresource
#dfir #endpointforensics #browserextensions #chromeextensions
Переглядів: 60
Відео
BTLO The Planet's Prestige Walkthru
Переглядів 40Місяць тому
Hello again to another BLTO walkthrough this time involving a malicious email with attachment aka phishing scenario from a challenge named "The Planet's Prestige". In this walkthrough you will learn how to analyze email, email headers and attachment including a bit of decoding too. #dfir #blueteam #blto #emailanalysis #phishing
BTLO Malicious PowerShell Analysis Walkthru
Переглядів 57Місяць тому
Hello again to another BLTO walkthrough this time involving a malicious powershell script. In this walkthrough you will learn a ton how to deobfuscate malicious powershell and get insights how malware abuse this. Challenge Link: blueteamlabs.online/home/challenge/malicious-powershell-analysis-bf6b52faef #dfir #blueteam #blto #maliciouspowershell
Network Analysis - Malware Compromise BTLO Walktrhu
Переглядів 30Місяць тому
Hello again for another Network Forensics episode this time featuring Network Analysis - Malware Compromise Challenge from BlueTeamLabs.Online another fantastic training platform. #networkforensics #ctf #blueteam #dfir #wireshark
Cyber Million Primer- Windows Concepts Environment Variables
Переглядів 593 місяці тому
Hello again to another blue team CTF walkthrough now I will introduced you to another very good training platform and this is free from ImmersiveLabs. #dfir #ctf #blueteam #learningneverstops
Cyberdefenders.org KrakenKeylogger Blue Team Lab Walkthrough
Переглядів 3297 місяців тому
Hello again to another blue team CTF walkthrough now for more endpoint forensics! This is Kraken KeyLogger Challenge in CyberDefenders.org. Apologies for the audio quality. :) Challenge Link: cyberdefenders.org/blueteam-ctf-challenges/krakenkeylogger/ Challenge Details: Instructions: • Uncompress the lab (pass: cyberdefenders.org) Scenario: An employee at a large company was assigned a task wit...
MalDoc101 Blue Team Lab Cyberdefenders.org Challenge Walkthrough
Переглядів 4399 місяців тому
Hello again to another blue team CTF walkthrough now for more malware analysis tools! Here we will be learning a bit about Remnux VM and the oledump tools. This is Maldoc101 Blue Team Challenge in CyberDefenders.org. Challenge Link: cyberdefenders.org/blueteam-ctf-challenges/maldoc101/ Also last but not the least, you have seen how awesome their CTF challenges and their content are. To really g...
Cyberdefenders.org Tomcat Takeover Challenge Walkthrough
Переглядів 62211 місяців тому
Hello again to another blue team CTF walkthrough now for more network forensics! This is Tomcat Takeover Challenge in CyberDefenders.org. Challenge Details: Instructions: • Uncompress the lab (pass: cyberdefenders.org) Scenario: Our SOC team has detected suspicious activity on one of the web servers within the company's intranet. In order to gain a deeper understanding of the situation, the tea...
HackTheBox Diagnostic Walkthrough
Переглядів 1,1 тис.Рік тому
Hello again to another blue team CTF walkthrough now from HackTheBox title Diagnostic - an ole document analysis challenge Challenge Link: app.hackthebox.com/challenges/reminiscent CHALLENGE DESCRIPTION Our SOC has identified numerous phishing emails coming in claiming to have a document about an upcoming round of layoffs in the company. The emails all contain a link to diagnostic.htb/layoffs.d...
Hack The Box Reminiscent Walkthrough
Переглядів 521Рік тому
Hello again to another blue team CTF walkthrough now from HackTheBox title Reminiscent - a memory analysis challenge. Woohoo more Volatility stuff! Challenge Link: app.hackthebox.com/challenges/reminiscent #volatility #memoryanalysis #blueteam #ctf #dfir
HackTheBox Platform Introduction
Переглядів 276Рік тому
Hack The Box gives individuals, businesses and universities the tools they need to continuously improve their cybersecurity capabilities - all in one place. Indeed a very reputable and known platform for kickstarting and upskilling yourself as cyber security professional. They offer good training courses with hands-on, has cool and mind-blowing labs and they also host CTF competitions. #cyberse...
Cyberdefenders.org FalconEye Blue Team Challenge Walkthrough
Переглядів 1,3 тис.Рік тому
Hello again to another blue team CTF walkthrough now for more Splunking! This is FalconEye Blue Team Challenge in CyberDefenders.org. Some of the interesting things in this challenge are as follow but not limited to; -Dcsync attack -Pass-The-hash -Lateral Movement techniques -Mimikatz And more Challenge Link: cyberdefenders.org/blueteam-ctf-challenges/105#nav-overview Also last but not the le...
Cyberdefenders org RedLine Blue Team Challenge Walkthru
Переглядів 1,2 тис.Рік тому
Hello again to another blue team CTF walkthrough now for more memory forensics! This is Redline Blue Team Challenge in CyberDefenders.org. Challenge Link: cyberdefenders.org/blueteam-ctf-challenges/106#nav-questions/?via=cybersecurityfreeresource Challenge Details: Scenario: As a member of the Security Blue team, your assignment is to analyze a memory dump using Redline and Volatility tools. Yo...
Letsdefend.io FakeGPT Malicious Chrome Extension Walkthru
Переглядів 377Рік тому
Hello and today we will solve the alert SOC202 - FakeGPT Malicious Chrome Extension. We can trust popular apps like ChatGPT but we must verify.
Letsdefend.io Disclose the Agent Walkthru
Переглядів 203Рік тому
Hello again to another blue team CTF walkthrough now for more pcap network forensics! This is Letsdefend.io Disclose the Agent challenge. #blueteam #dfir #letsdefendio #pcap #networkminer #networkforensics
Cyberdefenders.org Hunter Walkthrough
Переглядів 1,1 тис.Рік тому
Cyberdefenders.org Hunter Walkthrough
Cyberdefenders.org Malware Traffic Analysis Part 6 CTF Walkthrough
Переглядів 3242 роки тому
Cyberdefenders.org Malware Traffic Analysis Part 6 CTF Walkthrough
Cyberdefenders.org Malware Traffic Analysis Part 5 CTF Walkthrough
Переглядів 6782 роки тому
Cyberdefenders.org Malware Traffic Analysis Part 5 CTF Walkthrough
Cyberdefenders.org Malware Traffic Analysis Part 4 CTF Walkthrough
Переглядів 3342 роки тому
Cyberdefenders.org Malware Traffic Analysis Part 4 CTF Walkthrough
LetsDefend.io SOC139 - Meterpreter or Empire Activity Walkthrough (Malware)
Переглядів 1282 роки тому
LetsDefend.io SOC139 - Meterpreter or Empire Activity Walkthrough (Malware)
LetsDefend.io SOC175 - PowerShell Found in Requested URL - Possible CVE-2022-41082 Exploitation
Переглядів 8602 роки тому
LetsDefend.io SOC175 - PowerShell Found in Requested URL - Possible CVE-2022-41082 Exploitation
Cyberdefenders.org GetPDF Walkthrough (Malicious PDF/Shellcode Analysis)
Переглядів 1,5 тис.2 роки тому
Cyberdefenders.org GetPDF Walkthrough (Malicious PDF/Shellcode Analysis)
Underthewire.tech Cyborg CTF Walkthrough
Переглядів 4732 роки тому
Underthewire.tech Cyborg CTF Walkthrough
Cyberdefenders.org BankingTroubles CTF Walkthrough Plus Xavier Memory Analysis Framework Intro
Переглядів 5162 роки тому
Cyberdefenders.org BankingTroubles CTF Walkthrough Plus Xavier Memory Analysis Framework Intro
Cyberdefenders.org Malware Traffic Analysis Part 3 CTF Walkthrough
Переглядів 3952 роки тому
Cyberdefenders.org Malware Traffic Analysis Part 3 CTF Walkthrough
Cyberdefenders.org Malware Traffic Analysis 2 CTF Walkthrough
Переглядів 5902 роки тому
Cyberdefenders.org Malware Traffic Analysis 2 CTF Walkthrough
Cyberdefenders.org Exfiltrated CTF Walkthrough
Переглядів 5542 роки тому
Cyberdefenders.org Exfiltrated CTF Walkthrough
LetDefend.io SOC144 New scheduled task created
Переглядів 3672 роки тому
LetDefend.io SOC144 New scheduled task created
LetsDefend.io SOC147 SSH Scan Activity
Переглядів 3312 роки тому
LetsDefend.io SOC147 SSH Scan Activity
LetsDefend.io SOC165 Possible SQL Injection Payload Detected
Переглядів 1,7 тис.2 роки тому
LetsDefend.io SOC165 Possible SQL Injection Payload Detected
can we close or acknowledge the alerts from dashboard ? if yes thencan you help me or any link or any video
hello, is it possible to use the sandbox provided by letsdefend , if yes should i go to google , then access to my account on letsdefend to download the file contains malwaire or is there any way faster
cyberdefenders or bluetemas labs is better?
Have not dig much to Blue Team Labs but thanks for sharing will take a look at it and maybe create videos for it too :)
@@cybersecurityfreeresource278 thanks then i Go dort Cyber Defender
hi thank you very helpful!! was the exercise done in lab ???
Yep it is I used Remnux Virtual machine for the lab. The other evidence/logs are already stored in LetsDefendIO platform as well.
@@cybersecurityfreeresource278 i am quite new to all this and would like to know when doing any exercise in Letsdefend, or alert exercise i should do majority in lab ??? Since some of it include attachment Thank You
@@cybersecurityfreeresource278 i am still new to this so should i do majority of exercise in lab ? because some include attachment Thank you
Hello, i was wondering if you have a video tutorial on how to make a home lab for these trainings.
Hello @MichaelAngeloValenzuela nothing really special to setting it up I mainly used images that already have built in forensic and malware analysis tools. You just need to have invest in either any VM software (there are free ones as well) like VMWare/VirtualBox (free) etc. Download the image and mount it that's it. They make life much more easier rather than building from blank VM and installing tools one by one. Here are my top recommendations or all time favorites so far. Hope this helps. :) -www.sans.org/tools/sift-workstation/ -remnux.org/#distro -github.com/mandiant/flare-vm
Hello i like your video's tutorials, i just want to ask if cyberdefenders is good for practice in soc analyst lvl 1 job and do they have certifications for the course (not the Certified CyberDefender (CCD) Blue team & SOC analyst certification which cost a lot for me hahaha)
Yeah definitely they are really good back then most of them are free and as you can see much of my content is from them. CCD is one of the cheapest Blue team cert out there and I have heard the instructor who made them are really good they have undergone SANS trainings too. If you have not heard of SANS trainings I suggest you research about it and compare the cost of CCD against SANS training.
@@cybersecurityfreeresource278 Ohh ok i will check SANs, I got another question is it okay to use the NAT option in VM while downloading and activating those laboratory file practice from cyberdefenders in my VM? or should i use the host-only option?
can i get any refernce materials to get more idea on DEBUGGING and reverse engineering
I have really no one size fits all reference for you, but one thing I can give you is go to Cyberdefenders.org and try to take on the malware analysis challenges from there and read walkthrus about it. Then build yourself a document containing all what you learned, there's an element of retention and retaining the knowledge in your memory thru that method. Also try to read one article about malware analysis every day. That will compound over time. Hope that helps.
Knowledgeable video. Please keep doing good work.
Much appreciation my guy!
Awesome video, I am struggling when I run: index="botsv1" ip="192.168.250.70" | stats count by url I get no results in statistics
for broken path issues: if you are doing it on your main machine open your bashrc file and change the last line with > export PATH=/home/<username>/.local/bin/:usr/lib/lightdm/lightdm:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
thanks for sharing
Thanks for watching! Please like and subscribe :)
very helpful thank you so much, i was lost at first because theres no tutorial within the platform
Glad it helped! Please subscribe and share :)
Hello once again. Please which terminal can I run these commands on and how do I get it
Hello @user-wb8kw4lr9v maybe these writeup version could help you. It will walk you through how to setup Volatility memory analysis tool. Please have a read and let me know - cybersecurityfreeresource.wordpress.com/2022/05/24/volatility3-memory-analysis-tool-setup-guide/
Hello I was confused with the terminal you are working with...how do I get it thank you
Hello @user-wb8kw4lr9v oh for the Volatility you have to set it up and install on your linux machine like Ubuntu or other flavors. Windows have subsystem linux as well you can follow my guides below how to set it up. ua-cam.com/video/4WwX6EHurvU/v-deo.html ua-cam.com/video/vn5RliRFtWo/v-deo.html
Thanks @@cybersecurityfreeresource278
Great content, can you upload more threat hunting labs?
Oh sure thing is it also from CYberDefenders website if you can share some threat hunting labs it will be appreciated :)
Thank you so much for your help; it was incredibly valuable to me. Please keep up the excellent work! If possible, could you create more videos? I think it would be very helpful to have a video explaining the function of each command you used or commonly used in general. I'm not sure if you've made a video like that before; if you have, could you please share the link? Thank you!"
@detdouche2382 Oh yeah thank you for that feedback you are right I think I assumed viewer are familiar with volatility commands. Will try to be more verbose on my explanations on my succeeding videos. Cheers! :)
what is PECmd.exe in 9th question?
Hi @zhalgaskamzabekov2151 good question, PECmd.exe is a windows prefetch parser developed by Eric Zimmerman. You cannot view the contents of a prefetch file as it is encrypted hence we need some tool that will parse it for us. Hope this helps.
quick question. can it be cleared?
Not that I know of, as per its normal behavior it is written in memory at first and then written to registry upon shutdown/reboot. It also has limited entries around 1024 for Win10 last I checked and it rolls over meaning oldest entry are being replaced by new ones. Hope this helps.
your videos are helpful but i am expecting to learn why need to search in specific way or something which helps to develop logic
Sure thing what about the video do you need more explanation? Please let me know.
😒 "Promo sm"
what do you mean by sm? sorry did not get it :D
do you remember when you had to hack your way in to get "invite/password" for HTB?
Haha yeah fun days :D
where instruction?
Can you clarify please what instruction are you looking for specifically?
Thanks for video.
You are welcome. :)
why i would see more file but i have denied access, i am administrator...
It is good to double check your account membership as C:\Windows\Prefetch is only accessible by user with admin rights.
Thanks!!! Excellent video..!!!
Thanks so much for this. I just started it. Its really helpful.
Glad it was helpful!
ito ang pina ka maitinong .Boss of the SOC v2 Walkthrough... salamat lods!!!!
Thanks for the kind feedback :)
1st thanks for sharing this
Welcome please like and subscribe thanks😊
For the JavaScript code is it ok if I run it in an online compilers ?
Yeah you can, you can also throw it to any online sandbox like Anyrun it also works.
Nice, keep it up
Thank you, I will
Pinoy?
Yeah just between you and me :D
too much background noise and your voice is quiet. very helpful and informative though
Sorry about that will try to use noise cancelling headset on my future recording thanks for the kind feedbacks :D Cheers!
did u manage to get qn 45
I have not got it sadly when I am trying this challenge pls share if you manage to solve it Kyle :)
hey man i get down to C:\Users> then i type cd dfir and it says the system cannot find the path specified. please help
Hey buddy oh the dfir is the username on my machine. Basically you just need to change that with correct directory where you Downloaded the file if it is in your Downloads folder so that path will be something like this C:\Users\youruser\Downloads so let's say if your username is say Matthew for example. The path will be C:\Users\Matthew\Downloads so in command prompt you could type cd C:\Users\Matthew\Downloads. Hope this makes sense and help. :)
@@cybersecurityfreeresource278 wow ha nice thanks!
Can I answer question 16 without using joesandboxcloud?
Hi @Matucha yes definitely if you have a malware analysis machine with reversing tools like procmon or regshot or others you could detonate the malware and watch the written files in the temp using those tools. Hope this helps :)
So boring! Get on with the useful stuff.
Thanks buddy! Your comment means a lot will improve more :)
I liked your channel, it is really helpful keep it up!
Thanks for the kind words glad you liked it :)
How do I clear the shimcache records?
Here is a good article for that hope this helps blueteamops.medium.com/shimcache-flush-89daff28d15e hope I can make a video for this soon but quite busy with CTF these days :D
Good job. You should submit this walkthrough on the cyberdefenders challenge page.
Thanks Warde yup thanks for reminding me that already submitted to CyberDefenders Cheers :D
This video is very helpful. Thank you so much. Hope you will continue making great videos
Thanks happy to help. :D Please like and subscribe!
Thanks for the walkthrough, mate :) Keep them coming ^^
Sure mate glad you liked it and hope it was helpful in some way will sure do please subscribe and share :)
Hello i'm facing a problem when i run MRC and chose a name and path for file i get the following error: Run-time error '6': Overflow also the info it shows is 0mb: 0mb of system memory to be captured
Try running it using administrator user and pointing to a path that is not used by the Operating System such as C:\Windows try using another path like your drive D or drive E of course it has to have enough free space as well more than the size of physical RAM of the machine being captured. Let me know if this helps or not. Thanks. :)
please share your all command in your blog or here.
Hello Abid sure I have a parallel blog writeup for all my videos you can find here please like and subscribe cheers :D cybersecurityfreeresource.wordpress.com/2022/05/24/volatility3-memory-analysis-tool-setup-guide/
@@cybersecurityfreeresource278 I have been for a long time follow your UA-cam Channel and seeing your videos.
@@abidhossainmanu7827 appreciate it that means a lot to me thanks Abid :D
2 montths after I have to revisit and thank you for this video it helped me greatfully getting prepared for an interview and landed me a job so thanks homie <3
Oh that's good to hear brother congratulations on your new job and I'm glad to be of some help to you in any way. Wish you all the best in your new job God bless! :)
I'm new to ELK stack... Thanks for this tutorial. Are you Filipino by chance?
Thanks glad it helped. Prefer to stay anonymous and just contribute back to community :)
@@cybersecurityfreeresource278 I like that .. good video and message
Very interesting my friend, i just Discover tour Channel and it's AMAZING!!!! thanks for share this contents
Glad you liked it please share and subscribe :)
Can u share file docx investigate detail ?
Hi Bao Ngoc, here is the best Sandbox result I can share with you for the weaponized doc file. Of course you could analyze it manually on your own malware lab but as SOC specialist time is of the essence in Incident Response and manual reverse engineering should be our last resort if all available sandbox is not giving us any credible results so I can advise you to maximize online tools out there. :) app.any.run/tasks/713f05d2-fe78-4b9d-a744-f7c133e3fafb/
@@cybersecurityfreeresource278 hey is there any chance to make refud the follina or can we put somthing else like ps1 or shellcode or command prompt script or anything else
Hi @Pa Paa can you elaborate further on your question? What do you mean by refud?
@@cybersecurityfreeresource278 i mean can we lover the detection rate or can we put somthing else instead of html like command script or any other script to run payload
Hi @PaPaa it doesn't work that way its not something that can be simulated by just a script. First and foremost, for exploits to run the machine where it is being run must have that vulnerability present. So for the case of Follina 0 day you have to know if your test machine is vulnerable to CVE-2022-30190. To ensure exploit will run successfully uninstall security patches related to that CVE. Disable windows defender or any endpoint protection on your test machine. Hope this helps.
Thanks to this video! From the Philippines✌
23:49 I just dont get how that exact salt is the answer and nothing else they all update a user makman based on the form_data sent with the request in my knowledge it could also be any of the other like 8 salts as they all sent and update the exact same user which none of them correlates with Frank, nothing on you , just super weird on that challenge if you know anything I don't know and could help me solve this I would love that thanks
Hello Mike, yeah sorry for late reply was busy with work these past days. I think what I can share with you is you are correct the related user is makman but take into consideration that this is SQLi attack so from attacker perspective, the attacker is iterating or enumerating user salt hashes without real knowledge of actual DB users which can be used for brute forcing or decrypting further later on to compromise credentials. Hope that helps.
@@cybersecurityfreeresource278 my man I realised what is going on eventually it became way more obvious when you were looking for the password of butn as you used a different query that went through all the requests and became way more clear. In the moment of the comment timestamp it was just salts have a nice one
@@Voskos good to know your breakthrough have fun as well :)