Practical Phishing Email Analysis | PhishTool & Any.Run | TryHackMe

Поділитися
Вставка
  • Опубліковано 31 січ 2024
  • In this video walkthrough, we covered practical phishing email analysis scenarios using PhishTool and Any.run. The first scenario we analyzed an email pretending to becoming from Netflix and the other two scenarios contained malicious attachments that performed calls to malicious servers and dns names. This was part of TryHackMe Phishing Analysis Tools.
    *****
    Receive Cyber Security Field, Certifications Notes and Special Training Videos
    / @motasemhamdan
    ******
    Writeup
    motasem-notes.net/the-complet...
    TTryHackMe Phishing Analysis Tools
    tryhackme.com/room/phishingem...
    Phishing Analysis Fundamentals
    tryhackme.com/room/phishingem...
    ********
    Patreon
    www.patreon.com/motasemhamdan...
    Instagram
    / dev.stuxnet
    Twitter
    / manmotasem
    Facebook
    / motasemhamdantty
    LinkedIn
    [1]: / motasem-hamdan-7673289b
    [2]: / motasem-eldad-ha-bb424...
    Website
    www.motasem-notes.net
    Backup channel
    / @hacknotesbackup
    My Movie channel:
    / @motasemhamdanhacknotes
    ******

КОМЕНТАРІ • 4

  • @enesyildiz3637
    @enesyildiz3637 4 місяці тому +1

    Keep doing what you've been doing! 👏I'm already excited about your next video!

  • @mohsinkamal5472
    @mohsinkamal5472 4 місяці тому +2

    I like your Content. Sir will you please Guide us about windows core utilities, like winrm, WMI, schtasks GUI+CLI and other important utilities for SOC Analyst.

  • @Rico-lz5gu
    @Rico-lz5gu 2 місяці тому

    Great video thank you