Тёмный

Tales from the Network Threat Hunting Trenches & AI Hunter Demo 

Black Hills Information Security
Подписаться 58 тыс.
Просмотров 18 тыс.
50% 1

Join us in the Black Hills InfoSec Discord server here: / discord to keep the security conversation going!
Reach out to Black Hills Infosec if you need pentesting, threat hunting, ACTIVE SOC, incident response, or blue team services -- www.blackhillsinfosec.com/
00:00 - Introduction
01:25 - Problem Statement
03:41 - Consistencies
07:43 - Set-Up
09:28 - Why Bro
11:40 - Rita is at the Heart
16:50 - VSAgent
17:30 - DNSCat
17:57 - Ads
20:12 - Round Robin Malware Beaconing
21:44 - Connection to DoD
25:40 - Question: AWS
27:35 - Lesson
30:57 - Blacklisting
32:09 - What to Look For
34:40 - Note on Porn
35:58 - When Good Sites Go Bad
39:15 - Spyware
41:27 - Compromised Servers
43:38 - Crypto Mining
45:24 - Online Resource: IP/URL Void
46:08 - Online Resource: BGP/ASN Ranking
46:55 - Online Resource: Shodan
47:36 - Online Resource: PunkSPIDER
48:48 - Conclusions and Questions
50:47 - Q: What Happened to John Strand vs John Strand
52:20 - Q: Is Rita Modular
54:00 - Q: More on Rita
57:18 - Active Countermeasures - BHIS Product
01:01:38 - Deployment Options
01:03:12 - Demo and Questions
01:21:40 - Pricing and Other Questions
Description: In this webcast John walks through a couple of cool things we've found useful in some recent network hunt teams. He also shares some of our techniques and tools (like RITA) that we use all the time to work through massive amounts of data. There are lots of awesome websites that can greatly increase the effectiveness of your in network threat hunting.
For those interested, after the webcast we show off our new commercial threat hunting tool, AI Hunter. We are currently looking for Beta testers who have span ports ready to fire and possibly are already using Bro.
The demo is after the hour of free tools and techniques. Free stuff, intermission, then the demo. We won't spam you afterwards about the product, promise.
Slides available here: www.blackhillsinfosec.com/web...
Black Hills Infosec Socials
Twitter: / bhinfosecurity
Mastodon: infosec.exchange/@blackhillsi...
LinkedIn: / antisyphon-training
Discord: / discord
Black Hills Infosec Shirts & Hoodies
spearphish-general-store.mysh...
Black Hills Infosec Services
Active SOC: www.blackhillsinfosec.com/ser...
Penetration Testing: www.blackhillsinfosec.com/ser...
Incident Response: www.blackhillsinfosec.com/ser...
Backdoors & Breaches - Incident Response Card Game
Backdoors & Breaches: www.backdoorsandbreaches.com/
Play B&B Online: play.backdoorsandbreaches.com/
Antisyphon Training
Pay What You Can: www.antisyphontraining.com/pa...
Live Training: www.antisyphontraining.com/co...
On Demand Training: www.antisyphontraining.com/on...
Educational Infosec Content
Black Hills Infosec Blogs: www.blackhillsinfosec.com/blog/
Wild West Hackin' Fest RU-vid: / wildwesthackinfest
Active Countermeasures RU-vid: / activecountermeasures
Antisyphon Training RU-vid: / antisyphontraining
Join us at the annual information security conference in Deadwood, SD (in-person and virtually) - Wild West Hackin' Fest: wildwesthackinfest.com/
#bhis #infosec

Кино

Опубликовано:

 

16 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 7   
@temptemp961
@temptemp961 2 года назад
GCIH brought me here. Page 13 to be exact.
@runout74
@runout74 9 месяцев назад
For me it's book 4, page 12. Great course!
@lordperilous
@lordperilous 5 лет назад
Nice presentation! 43 min into it on the compromised servers slide- port 2222 is also pretty popular for SBO (Security by Obscurity) for SSH. :)
@navisachar
@navisachar 5 лет назад
Great talk. V informative for anyone in infosec
@ingjparias
@ingjparias 11 месяцев назад
How does using RITA compare with having a firewall with all bells and whistles (Palo, Cisco and the like that claim to be able to pickp c2 beaconing) plus an EDR in the environment? What are the GAPs that RITA might be able to cover? John mentions in the cast to try and run dnscat or other tools, we might give these a try, but wouldn't our EDR pick these up?
@bhagyalakshmi1053
@bhagyalakshmi1053 Год назад
Ajint details explain Potcal
Далее
A SMART GADGET FOR CLUMSIES🤓 #shorts
0:21
Просмотров 1,7 млн
Attack Tactics: Part 1
55:25
Просмотров 16 тыс.
Windows Memory Forensics
56:52
Просмотров 18 тыс.
Attack Tactics 7: The logs you are looking for
54:55
Live Forensics & Memory Analysis
1:00:27
Просмотров 14 тыс.
Threat Hunting Training | April 2023
5:01:20
Просмотров 8 тыс.
мы в телеге - hahalivars
0:54
Просмотров 2 млн