Threat Hunting Using Velociraptor - Security Analysis Tutorials / Free Security Analyst Training

แชร์
ฝัง
  • เผยแพร่เมื่อ 22 ก.พ. 2024
  • Velociraptor is a unique, advanced open-source endpoint monitoring, digital forensic and cyber response platform. It was developed by Digital Forensic and Incident Response (DFIR) professionals who needed a powerful and efficient way to hunt for specific artifacts and monitor activities across fleets of endpoints. Velociraptor provides you with the ability to more effectively respond to a wide range of digital forensic and cyber incident response investigations and data breaches.
    This video is from the Velociraptor room in the Digital Forensics & Incident Response Module of the SOC Level 1 Pathway of TryHackMe.
    *********************
    Protect Yourself
    *********************
    Want an all-in-one AntiVirus/VPN $0.07 per day?
    - SurfShark Link (VPN & AntiVirus For Unlimited Devices For $2.20/mo):
    --- bit.ly/SurfShark-FullPlan
    *********************
    Join TryHackMe
    *********************
    Wanna practice hacking without getting caught?
    - TryHackMe Discount Link:
    --- bit.ly/TryHackMe-Discount
    *********************
    Join the Community
    *********************
    Wanna learn more cool shit about hacking & cybersecurity?
    - Subscribe to learn more about Penetration Testing & Ethical Hacking.
    --- bit.ly/HankHackerson-TH-cam
    ****************************
    Video Time Stamps:
    01:53 Introduction
    03:06 Deploying Velociraptor
    07:53 Interacting With Client Machines
    14:06 Creating a New Collection
    18:29 Virtual File System (VFS)
    22:44 Velociraptor Query Language (VQL)
    29:39 Forensic Analysis VQL Plugins
    35:05 Hunt For a Nightmare

ความคิดเห็น • 12