Cyber Incident Investigation with Splunk | TryHackMe Investigating with Splunk

  Рет қаралды 13,605

Motasem Hamdan

Motasem Hamdan

Күн бұрын

In this video walk-through, we covered investigating a cyber incident with splunk. We investigated the events generated on compromised windows machines and uncovered the attack artifacts.
********
Splunk Training Playlist
• Investigating Cerber R...
******
Receive Cyber Security Field Notes and Special Training Videos
/ @motasemhamdan
*******
Writeup
motasem-notes.net/cyber-incid...
*********
Instagram
/ dev.stuxnet
Twitter
/ manmotasem
Facebook
/ motasemhamdantty
LinkedIn
[1]: / motasem-hamdan-7673289b
[2]: / motasem-eldad-ha-bb424...
Website
www.motasem-notes.net
Patreon
www.patreon.com/motasemhamdan...
Backup channel
/ @hacknotesbackup
My Movie channel:
/ @motasemhamdanhacknotes
******

Пікірлер: 21
@RadoMilo
@RadoMilo Жыл бұрын
Well done mate, keep the videos up !
@amigazo3972
@amigazo3972 3 ай бұрын
Thanks a lot! The part of cyberchef was simply insane!
@ycyleben9078
@ycyleben9078 Жыл бұрын
Hello. Can you share the link for the list of Event IDs,thanks
@jinshadta2649
@jinshadta2649 Жыл бұрын
in every person have easily understand your splunk videos. thank you for your video.
@user-dl6zl8su1f
@user-dl6zl8su1f Жыл бұрын
Thanks a million Its extremely helpful for newbie like me (i start feeling more confident with your help)
@user-he2np4yf4q
@user-he2np4yf4q 6 ай бұрын
Thank you very much...this was very insightful!! Just have a doubt though..In this case we have the questions which makes it easier to input the commands in the Search Header.. But in a real time scenario how do we start the search? I am preparing for interviews for SOC Analyst position and come from a non-it background.. Thank you
@avengerslogan9658
@avengerslogan9658 5 ай бұрын
Thanks for wonderful Explanation.
@vback4238
@vback4238 Ай бұрын
Very helpful!
@CaptainAwesome314
@CaptainAwesome314 Жыл бұрын
Where can one find a copy of the cybersecurity/Blue Team manual you used?
@CayoBuay
@CayoBuay Жыл бұрын
Good demo. Tip... You forgot to quote the net user search. It should have been "net user" because it's a phrase with a space between.
@cybermom3330
@cybermom3330 9 ай бұрын
Thank you!
@kartibok001
@kartibok001 7 ай бұрын
Great video, could you recommend a comprehensive list of Win Event IDs?
@mwaygp
@mwaygp Жыл бұрын
What do you use to find event ids, the page your refer to?
@allaboutthecyberworld
@allaboutthecyberworld Жыл бұрын
how can we find that particular eventid is new user creation?
@assassino689
@assassino689 Жыл бұрын
thank you!!
@user-ob4xo4cv5j
@user-ob4xo4cv5j Жыл бұрын
Hi , it was good explaining splunk video 👌. I want help in finding the good understanding cyber security, How I can understand events in good way ? I certainly that u find that url and encoded and all that work , how i can be like u ,is there any map or fundamentals that I should follow? And again thank u 🙏🏻
@vinaypatel1173
@vinaypatel1173 Жыл бұрын
can you please give me the "investigating logs" notes for free? this one only
@dfmu2669
@dfmu2669 Жыл бұрын
Do you have your notes shared somewhere that we can take a look at?
@MotasemHamdan
@MotasemHamdan Жыл бұрын
Hello, notes are part of channel membership tier 2.
@smmeurope
@smmeurope 11 ай бұрын
can you help me
@volkanturkmen
@volkanturkmen 8 ай бұрын
ADAMSIN
Investigate an Infected Machine with Splunk | TryHackMe Benign
22:07
路飞太过分了,自己游泳。#海贼王#路飞
00:28
路飞与唐舞桐
Рет қаралды 28 МЛН
Sigma Kid Hair #funny #sigma #comedy
00:33
CRAZY GREAPA
Рет қаралды 37 МЛН
What it feels like cleaning up after a toddler.
00:40
Daniel LaBelle
Рет қаралды 82 МЛН
Splunk SIEM Basics For Beginners | TryHackMe Splunk: Basics
24:03
Motasem Hamdan
Рет қаралды 40 М.
Ransomware Investigation with Splunk | TryHackMe PS Eclipse
36:38
Motasem Hamdan
Рет қаралды 6 М.
Yara Rules Explained | Complete Tutorial | TryHackMe Yara
29:26
Motasem Hamdan
Рет қаралды 4,5 М.
Splunk Tutorial for Beginners (Cyber Security Tools)
12:22
Jon Good
Рет қаралды 180 М.
SOC 101: Real-time Incident Response Walkthrough
12:30
Exabeam
Рет қаралды 194 М.
Investigating FTP with Splunk | TryHackMe Boss of the SOC v2
21:30
Motasem Hamdan
Рет қаралды 9 М.
路飞太过分了,自己游泳。#海贼王#路飞
00:28
路飞与唐舞桐
Рет қаралды 28 МЛН