filmov
tv
APT 29 Threat Hunt
![preview_player](https://i.ytimg.com/vi/TLg23N_Fa4c/maxresdefault.jpg)
Показать описание
This is a 47 minute tutorial of hunting for APT 29 using Windows Sysmon logs stored in an Elasticsearch cluster.
Apparently, I think everything is "interesting."
Check out Valentina Palacin's book on threat hunting:
Apparently, I think everything is "interesting."
Check out Valentina Palacin's book on threat hunting:
APT 29 Threat Hunt
How We Used Elastic Search To Hunt APT29 Hackers | TryHackMe Threat Hunting EndGame
APT29 Persistence / Lateral Movement via Windows Credential Roaming | Threat SnapShot
TeamViewer Breach Exposed: Massive APT29 Attack!
Put Down Your Dukes: Hunting For Hacking Group APT 29/APT 37/APT 40's Covert Data Exfiltration
APT29: Unmasking The Cozy Bear Hackers Global Campaign
MITRE ATT&CK Framework APT29 Exposure
APT29 (Cozy Bear) Attack on Microsoft - 2024
Emulating and Detecting APT29 with Caldera and ATT&CK Evals | Threat SnapShot
APT29 Tactics,Techniques, Procedures and Preventions
Cybersecurity in a minute: APT29
APT29 (Cozy Bear) RNC Hack
All you need to know about the APT29 hacking group
UEBA and MITRE ATT&CK: Detecting APT-29
MITRE APT29 Endpoint Evaluation
Cyber Threat Workshop- APT29 and Vulnerability Intelligence
Threat hunting: from SolarWinds to Hafnium APT
APT29 'Cozy Bear' Analysis and Implications
APT29 (Cozy Bear) - US think tanks and NGOs (PolarCalm)
Mordor Labs: ATT&CK APT29 Evals Day 1 - Manual
Most Advanced Malware | Hammertoss | APT29
Threat Hunting for No-Key-Theft-Required Attacks in Trusted Binaries [MITRE ATT&CK T1553.002]
APT HUNTER - Threat Hunting Summit 2016
APT29 (Cozy Bear) - 2015 Pentagon Hack (Goldilocks)
Комментарии