Cyber Incident Investigation with Splunk | TryHackMe Investigating with Splunk

Поділитися
Вставка
  • Опубліковано 15 вер 2024
  • In this video walk-through, we covered investigating a cyber incident with splunk. We investigated the events generated on compromised windows machines and uncovered the attack artifacts.
    ********
    Splunk Training Playlist
    • Investigating Cerber R...
    ******
    Receive Cyber Security Field Notes and Special Training Videos
    / @motasemhamdan
    *******
    Writeup
    motasem-notes....
    *********
    Instagram
    / dev.stuxnet
    Twitter
    / manmotasem
    Facebook
    / motasemhamdantty
    LinkedIn
    [1]: / motasem-hamdan-7673289b
    [2]: / motasem-eldad-ha-bb424...
    Website
    www.motasem-no...
    Patreon
    www.patreon.co...
    Backup channel
    / @themastermindclips
    My Movie channel:
    / @themastermindbooks
    ******

КОМЕНТАРІ • 22

  • @amigazo3972
    @amigazo3972 5 місяців тому

    Thanks a lot! The part of cyberchef was simply insane!

  • @jinshadta2649
    @jinshadta2649 Рік тому +1

    in every person have easily understand your splunk videos. thank you for your video.

  • @RadoMilo
    @RadoMilo Рік тому +2

    Well done mate, keep the videos up !

  • @CayoBuay
    @CayoBuay Рік тому +1

    Good demo. Tip... You forgot to quote the net user search. It should have been "net user" because it's a phrase with a space between.

  • @B_B1214
    @B_B1214 4 дні тому

    Thanks for this amazing learning exerience.Can you guide me from where you have taken list of various Event id's?

  • @ycyleben9078
    @ycyleben9078 Рік тому +3

    Hello. Can you share the link for the list of Event IDs,thanks

  • @ДмитрийКузнецов-я4д

    Thanks a million Its extremely helpful for newbie like me (i start feeling more confident with your help)

  • @user-he2np4yf4q
    @user-he2np4yf4q 7 місяців тому +1

    Thank you very much...this was very insightful!! Just have a doubt though..In this case we have the questions which makes it easier to input the commands in the Search Header.. But in a real time scenario how do we start the search? I am preparing for interviews for SOC Analyst position and come from a non-it background.. Thank you

  • @CaptainAwesome314
    @CaptainAwesome314 Рік тому +1

    Where can one find a copy of the cybersecurity/Blue Team manual you used?

  • @avengerslogan9658
    @avengerslogan9658 6 місяців тому

    Thanks for wonderful Explanation.

  • @vback4238
    @vback4238 2 місяці тому

    Very helpful!

  • @mwaygp
    @mwaygp Рік тому +1

    What do you use to find event ids, the page your refer to?

  • @kartibok001
    @kartibok001 9 місяців тому

    Great video, could you recommend a comprehensive list of Win Event IDs?

  • @dfmu2669
    @dfmu2669 Рік тому +1

    Do you have your notes shared somewhere that we can take a look at?

    • @MotasemHamdan
      @MotasemHamdan  Рік тому +1

      Hello, notes are part of channel membership tier 2.

  • @vinaypatel1173
    @vinaypatel1173 Рік тому +1

    can you please give me the "investigating logs" notes for free? this one only

  • @user-ob4xo4cv5j
    @user-ob4xo4cv5j Рік тому

    Hi , it was good explaining splunk video 👌.
    I want help in finding the good understanding cyber security,
    How I can understand events in good way ?
    I certainly that u find that url and encoded and all that work , how i can be like u ,is there any map or fundamentals that I should follow?
    And again thank u 🙏🏻

  • @allaboutthecyberworld
    @allaboutthecyberworld Рік тому

    how can we find that particular eventid is new user creation?

  • @cybermom3330
    @cybermom3330 11 місяців тому

    Thank you!

  • @assassino689
    @assassino689 Рік тому

    thank you!!

  • @smmeurope
    @smmeurope Рік тому

    can you help me

  • @volkanturkmen
    @volkanturkmen 9 місяців тому

    ADAMSIN