I thought I was the only one thinking that she was in a hurry, but nah. Not just me. Reminded me when I was in uni, and I didn't study for my presentation, so I ended up reading the slides. Day 4: 5/10 As someone with 0 experience on these topics, I don't think I learned much :(
I understand you, she is quite fast; however, I was able to follow along. Don't worry. Everyone has different ways of teaching, be thankful and enjoy. Saludos from Mexico.
I think this is a bit confusing if you don't know the MITRE ATT&CK framework or how ransomware attacks work. If you do know those a bit, this is actually pretty straight-forward: Run a test and see how this specific attack works and what artifacts it leaves on the attacked system. Like a downloaded .xlsm file in the temp directory. And you would want to have that knowledge to implement detection rules for that. And that's literally what the challenge says. I don't think you would even need a video for that. That being said, I did watch the video to get some more information that is not already included in the challenge, and I have to admit, there wasn't much.
@@cybercodec not slow actually the concept is a bit new to me, previous tutors were good at explaining and providing tips. But for getting this one I had to go through all the documentation by myself again as she was just copying and pasting commands running them without proper explanation.
Hi Cyb3rMaddy, just a question about the cyber kill chain (4:05). Does the colors have a specific meaning (like Blue is when you get data and able to detect an attack, red means danger, ...) ? or is it just to look nice ? thk
I prefer these short/edited videos. So this was good option for me and I completed the challenge with it. I appreciate your help and have a nice Soc-mas! :)
Thanks for the video Maddy. One suggestion: this is the first video of yours that I've seen, and you seem like the type that hates public speaking or like you were nervous for this. Maybe consider taking a class on that or joining an organization to help out with that like Toastmasters.
thanks for the vid! i was struggling in the walkthru trying to figure out where the framework numbers were told to us. it didn't occur to me they'd be asking questions I need to go find outside info to answer.
I found this not to be challenging as i expected. The point is to get familiarized with MITTRE ATTACK framework and Atomic, not for someone to take your hand and give you all the answers. Search and dig deep, make mistakes, test and do all over again, thats what analysts do. Read the task notes people, dont be lazy. Looking forward to the next one.
I'm just glad this is short and sweet, the other videos were 30 minutes long. Also cool they feature so many people this way the community can try out who they like and want to watch more of
So yet another years AoC descends into chaos as half the people cannot understand what to do and the other half cannot understand why they cannot. For those new to cybersecurity, don't take it personally, just have a look around for other videos that may do a better job of explaining what to do or just accept that those wiser than you are sometimes too obnoxious to be around and be grateful your personalities aren't as bad as they might be.
Great comment, people genuinely do not understand that AoC is just a fraction of knowledge that TryHackMe offers, so if someone is active on THM, then they would have no issues with AoC. And the rest of people should put more work.
Day 4 :sadly not so clear and engaging video. For example What are test numbers and why the same test have then many different numbers (T1566.001> and then 4 ??) and many other questions....I'm watching a new video for Day 4 by Tyler Ramsbey >>>>th-cam.com/video/7PfA82HmcL0/w-d-xo.html
You think guides to learn how to defend against phishing attacks is a hot topic??? Like do you think that’s what all the kids are talking about these days?? Lmao.
@@joeyrhorror Yeah bro, look at the view count. Cybersecurity is fringe AF. A hot/current topic would be like, the shit going on with the Hawk Tuah girl’s memecoin, or Trump, or the Kendrick/Drake beef.
I thought I was the only one thinking that she was in a hurry, but nah. Not just me.
Reminded me when I was in uni, and I didn't study for my presentation, so I ended up reading the slides.
Day 4: 5/10
As someone with 0 experience on these topics, I don't think I learned much :(
I don’t think this is a 0 experience video, dude.
*IS MADDY A TRANSGENDER WOMAN?*
@@seanvalentinus It is, the entire advent of cyber is for beginners.
I understand you, she is quite fast; however, I was able to follow along. Don't worry. Everyone has different ways of teaching, be thankful and enjoy. Saludos from Mexico.
I think this is a bit confusing if you don't know the MITRE ATT&CK framework or how ransomware attacks work. If you do know those a bit, this is actually pretty straight-forward: Run a test and see how this specific attack works and what artifacts it leaves on the attacked system. Like a downloaded .xlsm file in the temp directory. And you would want to have that knowledge to implement detection rules for that. And that's literally what the challenge says. I don't think you would even need a video for that.
That being said, I did watch the video to get some more information that is not already included in the challenge, and I have to admit, there wasn't much.
i was guessing that but i was not sure, thanks 👍
was she in some hurry ? Lack proper explanation
what were you expecting son, she a hack not a hacker lolz
@@gt4771 Well, I was expecting a beginner-friendly explanation kid as they said
i understood it perfectly so you must be a little slow
@@cybercodec not slow actually the concept is a bit new to me, previous tutors were good at explaining and providing tips. But for getting this one I had to go through all the documentation by myself again as she was just copying and pasting commands running them without proper explanation.
@@hardikpatel5761 that's how you learn, if you're spoon fed you will never learn.
Loved it, short and sweet
I've been using Edge Read-Aloud function to read my eBooks, and she's reading as if I left it on. 🤣
Your video was direct and straight to the point. Loved it, thank you 😊
Sadly a bad video that I didn't learn anything from :(
Interesting, why not?
Now, I actually enjoyed the video. Don't care what others are saying - great job!
Thanks for the video .Learned new things!
I feel so silly I didn't just google the test to use...
Hi Cyb3rMaddy, just a question about the cyber kill chain (4:05). Does the colors have a specific meaning (like Blue is when you get data and able to detect an attack, red means danger, ...) ? or is it just to look nice ? thk
Thanks for helping us with the walkthrough!
This got me a little confused, but I took a stab at it and I captured all the flags in da room!
Great video and a nice introductory room to get you started with Atomic Red Team
I prefer these short/edited videos. So this was good option for me and I completed the challenge with it. I appreciate your help and have a nice Soc-mas! :)
Is no one,in the Christmas spirit
Cyb3rMaddy just dropped a new video 5sec ago
Hello, Please help me with ShowDetails, How do you copy and paste ...? Thank you!!!
Playback speed .85 and I could keep up with your energy. Thank you
Thanks for reading XD
Thanks for the video Maddy. One suggestion: this is the first video of yours that I've seen, and you seem like the type that hates public speaking or like you were nervous for this. Maybe consider taking a class on that or joining an organization to help out with that like Toastmasters.
I didnt understand anything
thanks for the vid! i was struggling in the walkthru trying to figure out where the framework numbers were told to us. it didn't occur to me they'd be asking questions I need to go find outside info to answer.
Awesome stuff 😎😎😊😊
Maddy how were you able to copy and paste, the clipboard isn't on this challenge ? What jedi tricks are you doing ???
You should get a prompt from you browser to allow copy and paste, if not, the attack box/target usually has a tab in the middle to allow copy & paste
Thank you , very cool.
why did you need to run as test "4" at the end?
caz it's day 4. but i didn't get proper answer for that
I found this not to be challenging as i expected. The point is to get familiarized with MITTRE ATTACK framework and Atomic, not for someone to take your hand and give you all the answers. Search and dig deep, make mistakes, test and do all over again, thats what analysts do.
Read the task notes people, dont be lazy.
Looking forward to the next one.
yeah, but how the h3ll are we supposed to know which attack it is? that was insane.
Good Video
how can we install Atomic Red Team?
Just go on their website. They show you everything
If you’re struggling to follow what she’s saying, I think that’s a skill issue folks.
thank you
Thanks, Maddy. Keep on going 👍
eyw
a little fast but i can pause or rewind the vid other than that good job!
This was helpful -
Let's go
Worst tutorial ever. One of the greatest reasons to bring back youtube ''s thumbs down count
What are you doing this evening?
That is, I wanted to say, great video, thank you, I learned a lot)
COOL. 😃👍👍
Bad video indeed; she seems like she doesn’t know what she’s doing.
you are a cat
Really hope you improve and if you are invited back next year, you bring value to your video, this was lacking unfortunately.
For those who have started and will definitely finish the challenge, let's gather here 👇👇👇👇💪❤❤
so confusing .
Too fast for me😢😢
A lot of people commenting show they lack basic brain functions. If you can't follow such an easy room... it's on you. Good video!
neat 😊
Sorry this video is so crappy...
I'm just glad this is short and sweet, the other videos were 30 minutes long. Also cool they feature so many people this way the community can try out who they like and want to watch more of
🎉❤
Hi, can anyone provide summary or simple explaination of day4 challenge?
So yet another years AoC descends into chaos as half the people cannot understand what to do and the other half cannot understand why they cannot. For those new to cybersecurity, don't take it personally, just have a look around for other videos that may do a better job of explaining what to do or just accept that those wiser than you are sometimes too obnoxious to be around and be grateful your personalities aren't as bad as they might be.
Great comment, people genuinely do not understand that AoC is just a fraction of knowledge that TryHackMe offers, so if someone is active on THM, then they would have no issues with AoC. And the rest of people should put more work.
Good video. Powershell doesnt come with a cheap mask and hoodie..so ppl r cryin.
too quick
It's annoying that you can't just speak to the camera, and you're obviously reading from a screen. Just put some effort into your videos.
:D
Day 4 :sadly not so clear and engaging video. For example What are test numbers and why the same test have then many different numbers (T1566.001> and then 4 ??) and many other questions....I'm watching a new video for Day 4 by Tyler Ramsbey >>>>th-cam.com/video/7PfA82HmcL0/w-d-xo.html
Your videos are GREAT keep up the good work !
Awesome vid as always! AoC day 4 complete!! 🎉
Yow... lady why so fast, i needed to postpone this video sousand time to get those info... :pp:p:p still I thank you very much!
Awesome walkthrough!
Good job Cyb3rMaddy 👏👏👏
Good to know she can read....
One of the worst tutorials, please improve.
I'm distracted by your cuteness 😊
I subscribe because you looks beautiful .
Good 🎉
She is cute 😊
ur cute
I guess making content on "hot/current topics" is just a cash grab for youtubers... Hahaha, as long as it's something, fuck it right?
You think guides to learn how to defend against phishing attacks is a hot topic??? Like do you think that’s what all the kids are talking about these days?? Lmao.
@ no, cybersecurity as a whole.
@@joeyrhorror Yeah bro, look at the view count. Cybersecurity is fringe AF. A hot/current topic would be like, the shit going on with the Hawk Tuah girl’s memecoin, or Trump, or the Kendrick/Drake beef.
@ k
Is she AI?
Is your dumbass comment AI?
im sure eveyone thats doing this is doing it for the money i mean like come on its 100,000$
Yes! I love Cyb3rMaddy! Merry SOC-mas Cyb3rMaddy! @Cyb3rMaddy #Cyb3rMaddy