Тёмный

Cybersecurity SOAR EDR Project | Part 3 

MyDFIR
Подписаться 42 тыс.
Просмотров 2,6 тыс.
50% 1

Опубликовано:

 

23 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 24   
@vishalgreene1854
@vishalgreene1854 3 месяца назад
This took me like 4 days to fully understand lol had to keep playing it over and over. Absolutely worth it
@MyDFIR
@MyDFIR 3 месяца назад
Definitely rewarding! Great job 🙌
@mapletech_22
@mapletech_22 3 месяца назад
Great stuff 👏 👍 👌 🙌
@MyDFIR
@MyDFIR 3 месяца назад
Thank you! Cheers!❤
@ItsCynik
@ItsCynik 3 месяца назад
thank you, thats all i gotta say
@irocz5150
@irocz5150 3 месяца назад
Great video!!!
@MyDFIR
@MyDFIR 3 месяца назад
Thanks for watching!
@Bchicken2
@Bchicken2 3 месяца назад
Appreciate the content!
@MyDFIR
@MyDFIR 3 месяца назад
Thanks for watching!
@JoycelynFletcher-w3w
@JoycelynFletcher-w3w 3 месяца назад
I want to say thank you for putting out such great videos. I am currently going along with this project and ran into my first issue. I created my detection rule and everything was moving along smoothly until I went back into powershell, typed 'lazagne.exe all' and it was not detected. I waited another hour to see if it would start populating in my detection section and still nothing. I'm currently stuck, any advice would be greatly appreciated :) Thanks!!
@MyDFIR
@MyDFIR 3 месяца назад
If you see the “lazagne all” event?
@JoycelynFletcher-w3w
@JoycelynFletcher-w3w 3 месяца назад
@@MyDFIR yes
@JoycelynFletcher-w3w
@JoycelynFletcher-w3w 3 месяца назад
@@MyDFIR After I created the detection rule I tested it and all 4 operations were working. I went back into powershell and ran the lazagne.exe all command and went back into limacharlie under the detection tab to see if anything was detected and still nothing. I stopped and restarted everything and ran it over again and still nothing. Thank you for responding btw
@MyDFIR
@MyDFIR 3 месяца назад
Whatttt OK, can you DM me on Instagram with screenshots?
@JoycelynFletcher-w3w
@JoycelynFletcher-w3w 3 месяца назад
@@MyDFIR I just logged into everything and was getting ready to take screenshots and it generated a detection.. still took almost the entire day to generate lol but I am much appreciative of you ... seriously you have no idea how much your helping me!! Thank you again !! I'm going to move on to part 4 now.
@WeightlessGamer
@WeightlessGamer 28 дней назад
The rule windows_process_creation/proc_creation_win_lolbin_device_credential_deployment no longer exists, It just says /latest/undefined now and I don't know how to proceed.
@WeightlessGamer
@WeightlessGamer 28 дней назад
Nevermind, I will just type it in manually
@bulba888
@bulba888 3 месяца назад
Virustotal does not like Lazagne too, is it safe to run on my main host machine?
@MyDFIR
@MyDFIR 3 месяца назад
I would do everything on a vm
@bulba888
@bulba888 3 месяца назад
@@MyDFIR noted, thanks
@Just_A_Tech.._
@Just_A_Tech.._ 3 месяца назад
💓👌🤝👌💓
@MyDFIR
@MyDFIR 3 месяца назад
❤️❤️
@PesoKills
@PesoKills 2 месяца назад
i keep getting an error message that says "error evaluating rule: event missing routing" when putting in the rule in lima charlie what am i doing wrong?
@MyDFIR
@MyDFIR Месяц назад
Double check spelling and formatting
Далее
Cybersecurity SOAR EDR Project | Part 4
7:33
Просмотров 1,7 тыс.
The TRUTH About Computer Science Degrees in 2024
17:25
Просмотров 109 тыс.
Кольцо Всевластия от Samsung
01:00
Просмотров 653 тыс.
Китайка и Пчелке Холодно😂😆
00:21
aespa 에스파 'Whiplash' MV
03:11
Просмотров 31 млн
Cybersecurity SOAR EDR Project | Part 1
13:19
Просмотров 7 тыс.
Soc Training - incident response
51:14
Просмотров 21 тыс.
Secure your HomeLab for FREE // Wazuh
33:59
Просмотров 66 тыс.
`const` was a mistake
31:50
Просмотров 137 тыс.
A TYPICAL Day in the LIFE of a SOC Analyst
1:01:55
Просмотров 122 тыс.
3 Levels of WiFi Hacking
22:12
Просмотров 2,1 млн
Кольцо Всевластия от Samsung
01:00
Просмотров 653 тыс.