Тёмный

Hack The Box SOC Analyst Lab - Network Analysis (Meerkat) 

MyDFIR
Подписаться 42 тыс.
Просмотров 3,9 тыс.
50% 1

Опубликовано:

 

23 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 9   
@johnvardy9559
@johnvardy9559 4 месяца назад
Piece of Art 🎨.
@Nerzhina
@Nerzhina 4 месяца назад
Hi Steven. Thanks for sharing your cyber security expertise & knowledge with the community on your RU-vid channel. Best wishes & continue your inspiring cyber security training & work.
@MyDFIR
@MyDFIR 4 месяца назад
My pleasure!
@mapletech_22
@mapletech_22 4 месяца назад
Awesome stuff ❤🎉🎉
@brentwiley3330
@brentwiley3330 4 месяца назад
Network analysis relies on having pcap data available. You'd need to capture pcap data 24/7, right? What tool do you recommend to capture pcap data of that magnitude? If opensource, would it be recommended to deploy in a production environment?
@MyDFIR
@MyDFIR 4 месяца назад
Great insight and question! You’re correct that network analysis relies having pcap data but you can actually get away with netflow/NGFW log data without having actual PCAPs and that is how many organizations are setup. To capture pcaps at scale, you would use a network packer aggregator/indexer such as gigamon or Arkime (open source route) with taps setup but please note, arkime will require a beefy machine to be used in a production environment.
@DreadArsenol
@DreadArsenol 2 месяца назад
Couldn’t you have opened the log file in splunk to get the data in the format easier
@MyDFIR
@MyDFIR 2 месяца назад
You would need to download apps in Splunk to ingest PCAPs and/or use a tool to parse the PCAP such as Zeek so Splunk can read it
@Just_A_Tech.._
@Just_A_Tech.._ 4 месяца назад
🤝
Далее
Hack The Box SOC Analyst Lab - Unit42 (Sysmon)
25:35
Просмотров 3,7 тыс.
HackTheBox - TwoMillion
55:03
Просмотров 43 тыс.
Меня знают уже все соседи😅
00:34
DIY Pump Solutions
00:18
Просмотров 1,9 млн
CDSA HackTheBox In-Depth Review | Is It worth it?
13:29
Cybersecurity Tool for SOC Analyst: Wireshark
14:52
Просмотров 3,2 тыс.
NMAP Revealed: Unleash the Ultimate Hacker Tool
24:19
Investigate SSH Brute Force Attack | Day 26
15:27
When Cybercriminals with Good OpSec Attack
49:01
Просмотров 185 тыс.
Cybersecurity Tool: Pi-Hole
9:19
Просмотров 5 тыс.
Меня знают уже все соседи😅
00:34