MyDFIR
MyDFIR
  • 181
  • 1 107 645
Cybersecurity SOAR EDR Project | Part 2
Embark on a cutting-edge journey into the integration of SOAR and EDR with our project featuring LimaCharlie and Tines. Learn how to automate security workflows, and enhance your cybersecurity posture effectively. We'll guide you through the configuration process and show how these tools work together to provide real-time security insights and responses. Whether you're a security professional or an IT enthusiast, this tutorial will equip you with the knowledge to deploy these security solutions in your own environment.
FREE $100 Credit: www.vultr.com/?ref=9590982-8H
_________________________________
THE MYDFIR SOC ANALYST COURSE:
With 8 chapters and 30+ hands-on labs tailored to security operations, I am focused on transforming you into a standout SOC analyst. Beyond tools, you'll master the investigation process and uncover hidden details. Let's make a real difference together.
▸Enroll here: academy.mydfir.com/p/soc
_________________________________
SIGN UP FOR FREE MENTORSHIP
Getting started in Cybersecurity is difficult and you don't have to do it alone.
Let me help you on your journey.
▸Sign up for FREE here: www.mydfir.com
_________________________________
RECOMMEND COURSES FOR BEGINNERS:
Coursera Google Cybersecurity Program
Affiliate Link - imp.i384100.net/mydfir
Microsoft Cybersecurity Analyst Professional Certificate
Affiliate Link - imp.i384100.net/mydfir-MS
Coursera Google IT Support Professional Certificate
Affiliate Link - imp.i384100.net/mydfir-IT
_________________________________
PRODUCTS TO HELP YOU GET STARTED
🗺️ 1-Year Cybersecurity Roadmap: mydfir.gumroad.com/l/roadmap
📘 The NO BS SOC Analyst Roadmap: mydfir.gumroad.com/l/SOC-Analyst-Roadmap
📄 Resume Template: mydfir.gumroad.com/l/Resume-Template
📑 Cover Letter Template: mydfir.gumroad.com/l/Cover-Letter-Template
🎙️ Interview Questions: www.mydfir.com/interview
📚 Cybersecurity bookmarks: mydfir.gumroad.com/l/bookmarks
_________________________________
EARLY ACCESS & EXCLUSIVE VIDEOS
Patreon: patreon.com/MyDFIR
_________________________________
🕒 TIMELINE
00:00 - Intro
00:17 - Objective
01:25 - Demo
_________________________________
FOLLOW ME ON SOCIAL MEDIA:
▸Instagram: MyDFIR
▸X: x.com/@MyDFIR
Disclaimer: All opinions in my videos are solely my own. Some links provided are affiliate links!
#cybersecurity #cybersecuritytrainingforbeginners #cybersecurityforbeginners #socanalyst #soc
มุมมอง: 602

วีดีโอ

Cybersecurity SOAR EDR Project | Part 1
มุมมอง 2.9K20 ชั่วโมงที่ผ่านมา
Embark on a cutting-edge journey into the integration of SOAR and EDR with our project featuring LimaCharlie and Tines. Learn how to automate security workflows, and enhance your cybersecurity posture effectively. We'll guide you through the configuration process and show how these tools work together to provide real-time security insights and responses. Whether you're a security professional o...
Cybersecurity SOAR EDR Project | Intro
มุมมอง 2.8K14 วันที่ผ่านมา
Embark on a cutting-edge journey into the integration of SOAR and EDR with our project featuring LimaCharlie and Tines. Learn how to automate security workflows, and enhance your cybersecurity posture effectively. We'll guide you through the configuration process and show how these tools work together to provide real-time security insights and responses. Whether you're a security professional o...
Cybersecurity Tool: Spiderfoot (OSINT)
มุมมอง 3.3K14 วันที่ผ่านมา
Unlock the potential of OSINT with our tutorial on Spiderfoot, a comprehensive tool for gathering intelligence on any domain, host, or person. Whether you're a cybersecurity professional, a researcher, or just keen on understanding OSINT tools, this tutorial provides valuable insights into one of the most powerful intelligence-gathering tools available. Spiderfoot: github.com/smicallef/spiderfo...
Cybersecurity SOC Analyst Lab - Network Analysis (Meerkat)
มุมมอง 2.7K21 วันที่ผ่านมา
Cybersecurity SOC Analyst Lab session where we are provided with PCAP and log data and are tasked with determining if a compromise has occurred. This video is designed for current and aspiring SOC analysts, cybersecurity professionals, and anyone interested in understanding how to investigate network activity. HTB: app.hackthebox.com/sherlocks/Meerkat THE MYDFIR SOC ANALYST COURSE: With 8 chapt...
Cybersecurity Tool: PFSense (Firewall)
มุมมอง 3.6K21 วันที่ผ่านมา
Explore the capabilities of PFSense in our comprehensive guide to building a robust cybersecurity solution. This video delves into how PFSense, a powerful open-source firewall and router, can secure your network. Direct Link: repo.ialab.dsu.edu/pfsense/ THE MYDFIR SOC ANALYST COURSE: With 8 chapters and 30 hands-on labs tailored to security operations, I am focused on transforming you into a st...
MYDFIR SOC Analyst Course: Overview (NEW SOC COURSE)
มุมมอง 5K28 วันที่ผ่านมา
MyDFIR SOC Analyst Course (June 10th) With 8 chapters and 30 hands-on labs tailored to security operations, I am focused on transforming you into a standout SOC analyst. Beyond tools, you'll master the investigation process and uncover hidden details. Let's make a real difference together. ▸Enroll here: academy.mydfir.com/p/soc SIGN UP FOR FREE MENTORSHIP Getting started in Cybersecurity is dif...
How To Setup: Metasploitable 2 & OpenVAS (Tutorial)
มุมมอง 2.2Kหลายเดือนก่อน
This video provides a step-by-step guide on how to configure Metasploitable 2, a deliberately vulnerable virtual machine used for training and testing security tools and techniques, alongside OpenVAS, a comprehensive open-source vulnerability scanner. Discover how to install, configure, and utilize these tools to perform security audits and vulnerability assessments on your systems. Metasploita...
Cybersecurity SOC Analyst Lab - Endpoint Analysis (HackTheBox)
มุมมอง 3.1Kหลายเดือนก่อน
Cybersecurity SOC Analyst Lab session where we trace the steps of an external contractor who breached an internal forum. This video is designed for current and aspiring SOC analysts, cybersecurity professionals, and anyone interested in understanding how to investigate suspicious activity. HTB: app.hackthebox.com/sherlocks/Bumblebee/ THE MYDFIR SOC ANALYST COURSE: With 8 chapters and 30 hands-o...
Cybersecurity Tool: Pi-Hole
มุมมอง 3.9Kหลายเดือนก่อน
Dive into the world of cybersecurity with this project featuring the Pi-Hole, a powerful network-wide ad blocker that enhances your internet privacy and security. In this video, we’ll walk you through the setup and configuration of Pi-Hole on your home network. Pi-Hole Command (Alternative 2): docs.pi-hole.net/main/basic-install/ Apologies for the sound :( THE MYDFIR SOC ANALYST COURSE: With 8 ...
Cybersecurity SOC Analyst Lab - Network Analysis (Malware)
มุมมอง 4.7Kหลายเดือนก่อน
Cybersecurity SOC Analyst Lab session where we delve into the critical topic of email analysis specifically phishing. This video is designed for current and aspiring SOC analysts, cybersecurity professionals, and anyone interested in understanding how to investigate phishing emails. Blue Team Cyber Range: blueteamlabs.online/home/challenge/the-planets-prestige-e5beb8e545 THE MYDFIR SOC ANALYST ...
5 BEGINNER Cybersecurity Projects
มุมมอง 9Kหลายเดือนก่อน
💻 Looking to boost your cybersecurity skills? In this video, we've got you covered with 5 BEGINNER cybersecurity projects that you can take to enhance your knowledge and hands-on experience. Whether you're a student, a career changer, or a self-taught enthusiast, these projects offer practical insights and valuable learning opportunities. VMs: th-cam.com/video/kku0fVfksrk/w-d-xo.html Snort: th-...
Cybersecurity SOC Analyst Lab - Brute Force (SSH)
มุมมอง 4.8Kหลายเดือนก่อน
Cybersecurity SOC Analyst Lab session where we delve into the critical topic of account compromise via brute force. This video is designed for current and aspiring SOC analysts, cybersecurity professionals, and anyone interested in understanding how to investigate brute force activity. WSL: learn.microsoft.com/en-us/windows/wsl/install HTB: app.hackthebox.com/sherlocks/Brutus/ THE MYDFIR SOC AN...
Will AI Replace SOC Analysts?
มุมมอง 3Kหลายเดือนก่อน
Will AI replace SOC Analysts? In this video, we’re diving into the discussion of whether AI will replace a SOC Analyst. It’s a hot topic, with AI making huge strides in various sectors. But, when it comes to the intricate and unpredictable world of cyber threats, can AI truly match up to the understanding and adaptive thinking of a human SOC Analyst? THE MYDFIR SOC ANALYST COURSE: With 8 chapte...
Cybersecurity Job Market | SOC Analyst
มุมมอง 9Kหลายเดือนก่อน
Curious about the cybersecurity job market, especially for SOC Analysts? This video takes you through the ins and outs, giving you the lowdown on what it means to be a SOC Analyst in today's cybersecurity job market. THE MYDFIR SOC ANALYST COURSE: With 8 chapters and 30 hands-on labs tailored to security operations, I am focused on transforming you into a standout SOC analyst. Beyond tools, you...
Tenable Nessus Vulnerability Management | PROJECT IDEA
มุมมอง 5K2 หลายเดือนก่อน
Tenable Nessus Vulnerability Management | PROJECT IDEA
Are SOC Analysts In Demand?
มุมมอง 7K2 หลายเดือนก่อน
Are SOC Analysts In Demand?
Cybersecurity SOC Analyst Lab - Email Analysis (Phishing)
มุมมอง 11K2 หลายเดือนก่อน
Cybersecurity SOC Analyst Lab - Email Analysis (Phishing)
What a HACKER can do on your Computer | Security Awareness Training
มุมมอง 3.6K2 หลายเดือนก่อน
What a HACKER can do on your Computer | Security Awareness Training
SOC Analyst Roles and Responsibilities | JOB WALKTHROUGH
มุมมอง 6K2 หลายเดือนก่อน
SOC Analyst Roles and Responsibilities | JOB WALKTHROUGH
Is working in a SOC fun? | In-House SOC vs Managed SOC (MSSP)
มุมมอง 4.5K2 หลายเดือนก่อน
Is working in a SOC fun? | In-House SOC vs Managed SOC (MSSP)
What is a Honeypot? | How-To Setup & Install (WALKTHROUGH)
มุมมอง 29K2 หลายเดือนก่อน
What is a Honeypot? | How-To Setup & Install (WALKTHROUGH)
Become a BETTER SOC Analyst | 5 Traits & Tips YOU MUST HAVE
มุมมอง 3.6K2 หลายเดือนก่อน
Become a BETTER SOC Analyst | 5 Traits & Tips YOU MUST HAVE
NEW 2024 SOC Analyst Course (TEASER)
มุมมอง 6K2 หลายเดือนก่อน
NEW 2024 SOC Analyst Course (TEASER)
Active Directory Project (Home Lab) | Troubleshooting
มุมมอง 1.6K2 หลายเดือนก่อน
Active Directory Project (Home Lab) | Troubleshooting
Active Directory Project (Home Lab) | Part 5
มุมมอง 4.3K3 หลายเดือนก่อน
Active Directory Project (Home Lab) | Part 5
Active Directory Project (Home Lab) | Part 4
มุมมอง 4.7K3 หลายเดือนก่อน
Active Directory Project (Home Lab) | Part 4
Active Directory Project (Home Lab) | Part 3
มุมมอง 10K3 หลายเดือนก่อน
Active Directory Project (Home Lab) | Part 3
Active Directory Project (Home Lab) | Part 2
มุมมอง 10K3 หลายเดือนก่อน
Active Directory Project (Home Lab) | Part 2
Active Directory Project (Home Lab) | Part 1
มุมมอง 12K3 หลายเดือนก่อน
Active Directory Project (Home Lab) | Part 1

ความคิดเห็น

  • @chamaragunasena6437
    @chamaragunasena6437 4 ชั่วโมงที่ผ่านมา

    Awesome 👌👌

  • @Just_A_Tech.._
    @Just_A_Tech.._ 8 ชั่วโมงที่ผ่านมา

    🙌🙌

  • @godwinalekeobor5274
    @godwinalekeobor5274 8 ชั่วโมงที่ผ่านมา

    how do we run it directly from our windows server, vultr is for $5 to activate. how can we do it without vultr?

    • @MyDFIR
      @MyDFIR 8 ชั่วโมงที่ผ่านมา

      Yup, you do not need vultr. I am using it for the ease of use.

  • @franklinmccullough85
    @franklinmccullough85 11 ชั่วโมงที่ผ่านมา

    Thanks for always having quality content. I'm enjoying the SOC course you released, but I am abroad, away from my main PC, and my laptop isn't cutting it.

    • @MyDFIR
      @MyDFIR 10 ชั่วโมงที่ผ่านมา

      My pleasure! I am so glad to hear that you're enjoying the course!!!

  • @zackhawkins8684
    @zackhawkins8684 11 ชั่วโมงที่ผ่านมา

    I ran into an error

    • @MyDFIR
      @MyDFIR 10 ชั่วโมงที่ผ่านมา

      What error did you get?

  • @kader8815
    @kader8815 13 ชั่วโมงที่ผ่านมา

    i work on soar project , but i use replace thehive with dfir-iris , so do you think shuffle support iris and can i follow your work just replacing thehive with dfir-iris ?

    • @MyDFIR
      @MyDFIR 10 ชั่วโมงที่ผ่านมา

      Depends if Shuffle has a direct app with it. Otherwise, you could likely use a webhook if DFIR-IRIS supports that

    • @kader8815
      @kader8815 9 ชั่วโมงที่ผ่านมา

      @@MyDFIR okay thank you, and now i regards this video to do that , if i have a problem can you help me do you have discord or linkedIN or any ?

    • @MyDFIR
      @MyDFIR 8 ชั่วโมงที่ผ่านมา

      Since I did not utilize DFIR-Iris in this video, troubleshooting might take a bit of time so I cannot guarantee anything. However, I do have a discord on my site (sign up) or you can DM on my socials

    • @kader8815
      @kader8815 8 ชั่วโมงที่ผ่านมา

      @@MyDFIR okay thank you

  • @mapletech_22
    @mapletech_22 13 ชั่วโมงที่ผ่านมา

    Thank you for sharing ❤❤🎉

    • @MyDFIR
      @MyDFIR 10 ชั่วโมงที่ผ่านมา

      Thank you for watching <3

  • @petitehistoire4090
    @petitehistoire4090 14 ชั่วโมงที่ผ่านมา

    A great content as always. I have a problem when installing the pfsense. I'm having this error "cannot reach the netgate servers". I've double checked my wan (bridged ) and lan (nat), everything is Ok.

    • @MyDFIR
      @MyDFIR 10 ชั่วโมงที่ผ่านมา

      Are you using a laptop and connected to wifi? If so, your bridged adapter may be connected to your ethernet adapter rather than your wifi adapter giving you no internet access. Thus, you'll need to configure a custom network adapter to point to your wifi adapter.

    • @petitehistoire4090
      @petitehistoire4090 10 ชั่วโมงที่ผ่านมา

      @@MyDFIR Yes i'm using a PC. My bridged network is normally my computer 's wifi network adapter.. I've checked it on my PC ipconfig /all. I will maybe change adapter and sée what happens

  • @AnilReddy-qc3wq
    @AnilReddy-qc3wq 17 ชั่วโมงที่ผ่านมา

    Cool stuff and interesting

    • @MyDFIR
      @MyDFIR 10 ชั่วโมงที่ผ่านมา

      Thank you! This will be a fun project to do :)

  • @melaronvalkorith1301
    @melaronvalkorith1301 18 ชั่วโมงที่ผ่านมา

    Thank you for sharing your knowledge and helping everyone get real and valuable experience under their belts and on their resumes! You were good when you first started this channel, but you have definitely improved your content and delivery since then!

    • @MyDFIR
      @MyDFIR 10 ชั่วโมงที่ผ่านมา

      Thank you! I took a look at my very first video and...yeah, crazy what a year can do!

  • @PuffBittle
    @PuffBittle 22 ชั่วโมงที่ผ่านมา

    anybody have any idea why the yaml lines he writes at the 5 minute mark aren't working for me at all? im on the latest version which is like 24 and inputting them into the terminal window but i keep getting a thousand different reasons as to why it wont work. im not sure if its the version im using, if im somehow using the wrong terminal window, etc.

    • @MyDFIR
      @MyDFIR 21 ชั่วโมงที่ผ่านมา

      Yeah YAML can get kinda weird sometimes, try using this jsonformatter.org/yaml-formatter and see if that helps!

  • @The_CyberBarbarian
    @The_CyberBarbarian วันที่ผ่านมา

    Hey buddy really love your work and it is really helpfull. It help me a lot understanding the SOC role much more better as i was complete new and beginner to the SOC analyst position.

    • @MyDFIR
      @MyDFIR 21 ชั่วโมงที่ผ่านมา

      That is great to hear! Thanks for stopping by and get ready for Part 2!

  • @sandipanchakraborty2781
    @sandipanchakraborty2781 วันที่ผ่านมา

    Please create more contents like this, waiting for your next upload.

    • @MyDFIR
      @MyDFIR 21 ชั่วโมงที่ผ่านมา

      Will do, Part 2 releasing tomorrow! (June 25th)

  • @ESoFly
    @ESoFly วันที่ผ่านมา

    This video as well as the others are incredibly valuable. Thank you for spreading knowledge with such passion and detail!

    • @MyDFIR
      @MyDFIR วันที่ผ่านมา

      Thank you for watching! I hope you learned a lot 😃

  • @AlanAxiiom
    @AlanAxiiom วันที่ผ่านมา

    love that someone finally addressed projects regarding blue team / defense. sure CTFs are fun and so is learning about pen testing, but i don't think that will help me land my first job as much as this will. thank you!!!

    • @MyDFIR
      @MyDFIR 21 ชั่วโมงที่ผ่านมา

      You're welcome! Projects are super fun and challenging, take a look at the channel as I have quite abit of projects that you can follow along if you wish!

  • @prashantmishra5691
    @prashantmishra5691 วันที่ผ่านมา

    Thanks for this amazing course.

    • @MyDFIR
      @MyDFIR วันที่ผ่านมา

      You're very welcome! Hope you learned a lot ❤️

  • @cocobig4439
    @cocobig4439 วันที่ผ่านมา

    I ran into a weird issue in shuffle where I don't get a hash field under parameter when setting up virustotal. instead of a hash field, it gives me an Id field. It doesn't show when I scroll down either.

    • @MyDFIR
      @MyDFIR วันที่ผ่านมา

      Do make sure you’re selecting the correct field. I ran into the same problem before and found out I was selecting the incorrect field haha

  • @_J0KER_
    @_J0KER_ วันที่ผ่านมา

  • @joshuaoyinlola5699
    @joshuaoyinlola5699 2 วันที่ผ่านมา

    I am still getting Authentication failure on thehive after trying the added steps

    • @MyDFIR
      @MyDFIR วันที่ผ่านมา

      I would try to redo the cassandra/elastic/hive install

    • @joshuaoyinlola5699
      @joshuaoyinlola5699 7 ชั่วโมงที่ผ่านมา

      @@MyDFIR I'd appreciate that. Thanks for all you do.

  • @Just_A_Tech.._
    @Just_A_Tech.._ 3 วันที่ผ่านมา

    🤝

  • @kirbykhoonsrivong4643
    @kirbykhoonsrivong4643 3 วันที่ผ่านมา

    Thanks for such a great video content. I had an issue with downloading the Kali-linux on the my Oracle Virtual Box. The error message read was Inaccessible. How did you tackle this step when building out your lab?

    • @MyDFIR
      @MyDFIR 2 วันที่ผ่านมา

      Double check that you’re downloading the Virtual Box Kali version and not the VM

  • @bosjr5557
    @bosjr5557 3 วันที่ผ่านมา

    When i want creat index wazuh-archive there no source IS found ... I forget something ?

    • @MyDFIR
      @MyDFIR 2 วันที่ผ่านมา

      You’ll need to be sure to configure the config file on the wazuh server via CLI.

    • @bosjr5557
      @bosjr5557 2 วันที่ผ่านมา

      @@MyDFIR I have done nano ossec.conf for logall à yes nano \etc\filebeat\filebeat.yml for change archives false to true But I have not restarted minikatz

    • @MyDFIR
      @MyDFIR 2 วันที่ผ่านมา

      @@bosjr5557 Not sure what you mean when you say "not restarted mimikatz" - Does mimikatz show up under your Sysmon Windows Event Log Provider on your host?

    • @bosjr5557
      @bosjr5557 วันที่ผ่านมา

      @@MyDFIR yes mimikatz show up in sysmon windwos event log and it show up in archives.log. But when i want to create index pattern wazuh-archives-* i have only this sources : The index pattern you've entered doesn't match any indices. You can match any of your 12 indices, below. opensearch_dashboards_sample_data_logs Index wazuh-alerts-4.x-2024.06.15 Index wazuh-alerts-4.x-2024.06.16 Index wazuh-alerts-4.x-2024.06.20 Index wazuh-alerts-4.x-2024.06.24 Index wazuh-monitoring-2024.24w Index wazuh-monitoring-2024.25w Index wazuh-monitoring-2024.26w Index wazuh-states-vulnerabilities-wazuh-server Index wazuh-statistics-2024.24w Index

    • @bosjr5557
      @bosjr5557 9 ชั่วโมงที่ผ่านมา

      @@MyDFIR i find mimikatz in sysmon and in archives.log. I don't see a file archives.json

  • @Just_A_Tech.._
    @Just_A_Tech.._ 3 วันที่ผ่านมา

    Thanks💓💓

    • @MyDFIR
      @MyDFIR 3 วันที่ผ่านมา

      You're welcome 😊

  • @richardsalas8889
    @richardsalas8889 3 วันที่ผ่านมา

    hello i am currently doing Blue Team level 1 for hands on experience i just finished my security+ after im done with BTL 1 do you think I should have enough experience to start applying to job? and on my resume do i create a project section and add and explain what I learned and did in the Certification?

    • @MyDFIR
      @MyDFIR 3 วันที่ผ่านมา

      You can try however I would also continue to put yourself in front of different scenarios as much as possible by doing more hands on labs to gain the confidence to speak about them. For projects you want to format it as you would for work experience.

  • @fdfere3
    @fdfere3 3 วันที่ผ่านมา

    You are the goat🔥

    • @MyDFIR
      @MyDFIR 3 วันที่ผ่านมา

      No you 🥲

  • @BrayaanRayan
    @BrayaanRayan 3 วันที่ผ่านมา

    Those labs activities are amazing!

    • @MyDFIR
      @MyDFIR 3 วันที่ผ่านมา

      Yeah! They are super fun and educational

  • @richardtetteh4617
    @richardtetteh4617 4 วันที่ผ่านมา

    Thank you Steve

    • @MyDFIR
      @MyDFIR 4 วันที่ผ่านมา

      Thanks for watching!

  • @damargemini
    @damargemini 4 วันที่ผ่านมา

    Hi, how to create cases from detected alerts and timeline case visualization of the hive 5? I would be happy if you could help me

    • @MyDFIR
      @MyDFIR 3 วันที่ผ่านมา

      Likely would be similar to alerts however I personally haven’t tried. I would take a look at the documentation to see how the API works

  • @PRR-d5s
    @PRR-d5s 4 วันที่ผ่านมา

    Great Video Sir 😍😍 Can you make a video in which we can look these pfsense logs in Splunk enterprise

  • @wabisabi84
    @wabisabi84 5 วันที่ผ่านมา

    Thank you! I appreciate when you share your screen to show what the programs you are explaining look like.

    • @MyDFIR
      @MyDFIR 5 วันที่ผ่านมา

      My pleasure!

  • @pasqualegargiulo9648
    @pasqualegargiulo9648 5 วันที่ผ่านมา

    i could be ready for such a thing, my worry is how long could you be stuck in a tier 1 analyst job? I am currently trying to get out of tier 1 service desk and seems impossible, i passed a few certs, studying here and there, but still nothing comes up..

    • @MyDFIR
      @MyDFIR 3 วันที่ผ่านมา

      The market isn’t that great right now, have you talked about your next steps/interests with your manager?

    • @pasqualegargiulo9648
      @pasqualegargiulo9648 3 วันที่ผ่านมา

      @@MyDFIR feels strange with all of those attacks happening everyday that big company do not extend their security team. I spoke to my manager to swap position due to have opening in the IAm team but also as a AD specialist but, they do not care much. they like me where i am

  • @tradingwithperk
    @tradingwithperk 5 วันที่ผ่านมา

    DFIR I can’t access velociraptor through my web browser. I entered the same public DNS name of the Master frontend as you i.e. 192.168.100.247 Please how do I fix it?

    • @MyDFIR
      @MyDFIR 5 วันที่ผ่านมา

      Can’t really say much without seeing your setup. Are you on the same network? Are ports opened?

  • @BerniesBastelBude
    @BerniesBastelBude 5 วันที่ผ่านมา

    very good introduction - thank you!

    • @MyDFIR
      @MyDFIR 5 วันที่ผ่านมา

      Glad it was helpful!

  • @taylorle5
    @taylorle5 6 วันที่ผ่านมา

    Hello, I believe the VirusTotal app has updated so it's pointing to the direct url files/{id}. Even with it pointing correctly, I'm getting the 404 error. Is our regex supposed to be the same value? When I got my regex from chatgpt, it was a bit different. Thanks!

    • @MyDFIR
      @MyDFIR 5 วันที่ผ่านมา

      Have you tried editing the application? I know by default it doesn't work - For the regex, you'll want to have it extract the hash, as long as it does that, you are fine.

    • @taylorle5
      @taylorle5 5 วันที่ผ่านมา

      @@MyDFIR I didn't need to edit the application, the url path is the exact same as what you had it as. even when i go to look at the application editor, it showed that url path files/{id}

    • @MyDFIR
      @MyDFIR 5 วันที่ผ่านมา

      yeah may need to use v3 for the API, if thats the case here is the documentation: docs.virustotal.com/reference/file-info

    • @taylorle5
      @taylorle5 5 วันที่ผ่านมา

      @@MyDFIR I believe i'm using the v3 API already. the app's node in the shuffle is called VirusTotal v3

    • @MyDFIR
      @MyDFIR 5 วันที่ผ่านมา

      Could you send me a screenshot of your VT settings in Shuffle via DM Instagram?

  • @muktarabdi7433
    @muktarabdi7433 6 วันที่ผ่านมา

    Finally, been looking forward to the course

    • @MyDFIR
      @MyDFIR 6 วันที่ผ่านมา

      Awesome!!

  • @whoami-ty1kp
    @whoami-ty1kp 6 วันที่ผ่านมา

    Is docker free? I mean, my computer only has 8gb ram. I'm already using kali and ubuntu. And installing more OS wouldn't be working in my case ig? What do you suggest?

    • @MyDFIR
      @MyDFIR 5 วันที่ผ่านมา

      Yeah Docker is free but with 8 GB RAM there is only so much you can do unfortunately. What I would suggest is look into upgrading your equipment or purchase used equipment and go from there if you're thinking about this long term. You can also use the cloud with free credits.

  • @SREERAJS-yz2nw
    @SREERAJS-yz2nw 6 วันที่ผ่านมา

    Does it need mac book

    • @MyDFIR
      @MyDFIR 5 วันที่ผ่านมา

      No, this particular project uses LimaCharlie on Windows.

  • @musacankurt563
    @musacankurt563 6 วันที่ผ่านมา

    Perfect ✨

    • @MyDFIR
      @MyDFIR 5 วันที่ผ่านมา

      Thank you!