Все публикации

Network forensics using Security Onion 2 - How to Triage a PCAP

What is Yara, introduction to Yara language, uses cases, simple rule logic

What is EDR / XDR, problems / shortcomings of EDR solutions, PROS and CONS and comparison with NSM

Introduction to Sysmon, Sysmon events and endpoint security monitoring

What is MITRE ATT&CK, how it can be used, PROS and CONS

Introduction to Zeek network security monitoring, conn.log and pivoting with Zeek UIDs

Network forensics and PCAP investigations using Brim for malware analysis (Suricata + Zeek)

How to run Suricata in your macOS system

How to hunt Cobalt Strike C2s using Threat Intelligence

Introduction to network forensics using Zeek (Bro), Snort and OSINT

Where to find malicious traffic and file examples for malware exercises

How to analyze malicious office documents (dumping macro and extracting IOCs) #malware