Тёмный

TryHackMe: Investigating Windows Walkthrough 

I.T Security Labs
Подписаться 114 тыс.
Просмотров 9 тыс.
50% 1

Background: A windows machine has been hacked, its your job to go investigate this windows machine and find clues to what the hacker might have done.
We will dive into how you can go about, investigating a compromised windows system using windows event logs etc
Room: tryhackme.com/...
This is a free room Connect and Direct Message me on Linkedin: / howard-mukanda-24503144

Опубликовано:

 

13 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 19   
@jasonlayton8760
@jasonlayton8760 9 месяцев назад
your answer to #4 kinda seems like B.S. Why would you not show you actually retrieving the IP? update: the correct way to find the answer is much more complicated, the pop-up cmd shell does not give you the answer. One should go to the registry editor and go down the rabbit hole to Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run which with a little research you will learn that this is where programs or scripts are stored that should be executed automatically when the Windows OS starts up. Here you will find the script that gives you the answer to #4 in the correct way.
@mochagawd
@mochagawd Год назад
That was great! I learned a lot watching you and realized I was overthinking how to resolve a lot of these questions
@bartomiejpotaman6973
@bartomiejpotaman6973 Месяц назад
High quality stuff! There was one step with the ip address in the beggining you skipped but with some external resources yall can find it. Tremendous!
@Moyyyi
@Moyyyi Год назад
at @6.40 why this event and not at the bottom one which is at 4:04:39 PM? Question asking first assign time its earlier
@nump9768
@nump9768 Год назад
i had the same question
@mohammedk8545
@mohammedk8545 Год назад
same question
@SNan-oi9no
@SNan-oi9no Год назад
I couldn't wrap my head around it too. It would be nice if someone could explain the reason for picking 4:04:49@@nump9768
@8080VB
@8080VB Год назад
Somebody stands up for this. Guys. . But if you check the net user $username. There lies the correct answer. But however in the event viewer it's not the same.
@mkledits3679
@mkledits3679 11 месяцев назад
I got stuck on this too, I can't find the logic behind the answer why 4:04:49 is the correct answer and but 39, typo in the CTF?
@snow5766
@snow5766 Год назад
how did you find the port it was listening on
@GraceandMercy-k9c
@GraceandMercy-k9c Год назад
Please tell me how to get some one on one time with you? I am a premium member and I don't mind paying extra for a couple of hours.
@iccanui9053
@iccanui9053 2 года назад
great walkthrough thank you !
@chocolate9111
@chocolate9111 2 года назад
Need Hip Flask walk-through!
@PeoplesTube
@PeoplesTube 2 года назад
This is great video. Thank you.
@faisalalsulimi7865
@faisalalsulimi7865 2 года назад
Great Mr we need more information
@dukenorris7
@dukenorris7 Год назад
Very detailed walkthrough. Thank you.
@mrd4233
@mrd4233 Год назад
Thank you!
@alebored1710
@alebored1710 2 года назад
Nice!
@EmperorTerran
@EmperorTerran 2 года назад
heh good thinking
Далее
Hacking Windows TrustedInstaller (GOD MODE)
31:07
Просмотров 669 тыс.
TryHackMe! Investigating a Hacked Windows Machine
27:22
Тренеруем память physics drop 103 - 104
00:51
Part 5. Roblox trend☠️
00:13
Просмотров 2,3 млн
Top OSINT Tools in 2024 | Are These Too Creepy?
12:40
Просмотров 123 тыс.
Tryhackme: Archangel walkthrough
25:49
Просмотров 6 тыс.
TryHackMe - Investigating Windows
33:03
Просмотров 5 тыс.
Is this the best OSINT tool out there?!
17:10
Просмотров 350 тыс.
Is your PC hacked? RAM Forensics with Volatility
14:29
Просмотров 914 тыс.
TryHackMe: Investigating Windows
23:01
Просмотров 4,4 тыс.
TryHackMe Anthem Walkthrough
11:14
Просмотров 3,2 тыс.