How to deploy Sysmon via GPO
14:16
CyberLabz Attack Range Part 1
20:22
Posh Easy Win Night Ride
35:43
Жыл бұрын
EmpireC2 TerraLDR vs AntiVirus
23:51
Security Onion Sysmon Dashboards
36:11
Metasploit RCE & BOF Loader
7:23
Жыл бұрын
Havoc C2 vs  Elastic Agent
42:22
Жыл бұрын
Import Enpoint Data
5:18
2 жыл бұрын
Security Onion and Elastic XDR
41:38
2 жыл бұрын
Posh Easy Win Hunt Malicious Macros
43:35
Posh Easy Win Linux Commands
10:45
2 жыл бұрын
Posh Easy Win Sysmon Hunt
12:17
2 жыл бұрын
Posh Easy Win Chat Feature
5:29
2 жыл бұрын
Пікірлер
@RishiKanwar-we5by
@RishiKanwar-we5by Ай бұрын
Can you share the lab infra setup if possible
@cyberlabz
@cyberlabz Ай бұрын
Hello! I changed my lab setup a lot since posting this video. I now use a cluster esxi setup using Intel nucs as the hardware.
@kof-rf5ji
@kof-rf5ji 3 ай бұрын
thx men keep going
@hiddengo3232
@hiddengo3232 4 ай бұрын
hey, next part?
@hiddengo3232
@hiddengo3232 4 ай бұрын
hey
@hiddengo3232
@hiddengo3232 5 ай бұрын
hlo bro
@emiliotaylor4957
@emiliotaylor4957 6 ай бұрын
promo sm
@hiddengo3232
@hiddengo3232 7 ай бұрын
bro where is cyberlabz attack range part 6 ?
@cyberlabz
@cyberlabz 7 ай бұрын
Sorry, I had a few setbacks with part 6. Hopefully, coming soon.
@hiddengo3232
@hiddengo3232 7 ай бұрын
@@cyberlabz plz finish this series
@hiddengo3232
@hiddengo3232 6 ай бұрын
??????
@hiddengo3232
@hiddengo3232 7 ай бұрын
complete this series please
@IvanRodriguez-nv6lj
@IvanRodriguez-nv6lj 7 ай бұрын
Hi! I'm trying to make this using Auditbeat in a Ubuntu Desktop to comunicate with Security Onion. Should it work? Thank you!
@hiddengo3232
@hiddengo3232 8 ай бұрын
plz bro complete this series
@hiddengo3232
@hiddengo3232 8 ай бұрын
plz bro reply
@hiddengo3232
@hiddengo3232 8 ай бұрын
plz bro upload the next part
@hiddengo3232
@hiddengo3232 8 ай бұрын
sir nex part plz
@hiddengo3232
@hiddengo3232 9 ай бұрын
hlo
@hiddengo3232
@hiddengo3232 9 ай бұрын
hi
@HelloThere-xs8ss
@HelloThere-xs8ss 10 ай бұрын
Discord?
@hiddengo3232
@hiddengo3232 11 ай бұрын
bro plz upload next part
@callduty5564
@callduty5564 11 ай бұрын
Bro, how to use sliver c2 over the internet /WAN using ngrok something portfowarding like that... Please reply 🙏
@gordona.freidman7308
@gordona.freidman7308 11 ай бұрын
When's the next video coming, I really like your explanation of things. Also, can you do a video on setting up this lab????
@cyberlabz
@cyberlabz 11 ай бұрын
kzbin.info/www/bejne/jInbeWeka51nfqc
@cyberlabz
@cyberlabz 11 ай бұрын
Hey! Thanks for the comment. Not sure when I'll drop the next video. Check out the link to the video below which will guide you through a basic AD lab setup with follow on AD attack techniques.
@gordona.freidman7308
@gordona.freidman7308 11 ай бұрын
Thank you so much! Looking forward to the next video@@cyberlabz
@cyberlabz
@cyberlabz 11 ай бұрын
@gordona.freidman7308 absolutely! The video link I showed will pretty much walk you through everything else I was going to cover. My approach was working from perimeter > initial access > pivoting > lateral movement > AD attacks.
@hiddengo3232
@hiddengo3232 Жыл бұрын
next video?
@cyberlabz
@cyberlabz Жыл бұрын
Sorry about the audio. The microphone seems to have some weird static in it. Any suggestions on better mics? 😂
@gordona.freidman7308
@gordona.freidman7308 Жыл бұрын
Can you pls do a video of how to make the cyberlabz. This is pretty cool stuff!
@cyberlabz
@cyberlabz Жыл бұрын
Proxmox is pretty easy to setup. However, creating your own custom lab is a bit different. Situation dependent upon what your goals are.
@hiddengo3232
@hiddengo3232 Жыл бұрын
Plz upload Cyberlabz attack range p5
@cyberlabz
@cyberlabz Жыл бұрын
I think I'll be able to do this tonight. Stay tuned. Fingers crossed 🤞
@hiddengo3232
@hiddengo3232 Жыл бұрын
@@cyberlabz when u r uploading?
@RR-vy7jd
@RR-vy7jd Жыл бұрын
Love it, cannot wait to see it from the defender securitynonion side with elastic agents
@deivymg
@deivymg Жыл бұрын
can you share command used to test logstash comunication?
@cyberlabz
@cyberlabz Жыл бұрын
At about 24:30 you should be able to see in the left hand terminal the commands I ran to test output. Let me know if that helps.
@hiddengo3232
@hiddengo3232 Жыл бұрын
hlo
@hiddengo3232
@hiddengo3232 Жыл бұрын
hi
@puucca
@puucca Жыл бұрын
Very nice
@hiddengo3232
@hiddengo3232 Жыл бұрын
nice video, waiting for your next video
@hiddengo3232
@hiddengo3232 Жыл бұрын
I am waiting for your next video
@cyberlabz
@cyberlabz Жыл бұрын
Me too! Unfortunately, things have gotten very busy for me. Apologies. Hopefully, I can have something posted soon. Any feedback on what you've seen so far?
@hiddengo3232
@hiddengo3232 Жыл бұрын
@@cyberlabzI watched all your videos, i like your content and its easy to learn about the adversary simulation, waiting for CyberLabz Attack Range part 4
@hiddengo3232
@hiddengo3232 Жыл бұрын
Plz make more video on red teaming
@cyberlabz
@cyberlabz Жыл бұрын
@@hiddengo3232 absolutely. I'll probably use PowerShell Empire in the next one.
@hiddengo3232
@hiddengo3232 Жыл бұрын
@@cyberlabz Thank You
@hiddengo3232
@hiddengo3232 Жыл бұрын
hi
@kronov74
@kronov74 Жыл бұрын
great job!!. I would like to know the playlist with music playing in the background in the video
@cyberlabz
@cyberlabz Жыл бұрын
I'll have to take a look. I usually choose random knight rider 80's retro music lol
@beb0126
@beb0126 Жыл бұрын
great vid! love the bof loader 😈
@cyberlabz
@cyberlabz Жыл бұрын
Thanks! I love tinkering around with new stuff like this.
@locacbndwar5555
@locacbndwar5555 Жыл бұрын
Its work great but when i put it in another windows machine i cant get a reverse shell
@EdwardAmarh-01
@EdwardAmarh-01 Жыл бұрын
Wonderful video as always. I love that you take it from both offensive and defensive POVs. If you’re okay sharing your physical and logical setup of your lab. If you could do a video of how to setup up something similar to minute 1:26 of this video I’d greatly appreciate it
@amorphys
@amorphys Жыл бұрын
Nice ! Did you try to send some log from fortigate to security onion using Logstash for parsing ?
@cyberlabz
@cyberlabz Жыл бұрын
I haven't tried that yet. Have you been able to?
@SkreenGG
@SkreenGG Жыл бұрын
Wow! Great video. You're going to be the next John Hammond if you keep this up. Looking Forward to the Sliver C2 video.
@cyberlabz
@cyberlabz Жыл бұрын
Thanks man! John Hammond is way above my league, but I appreciate the vote of confidence. Sliver is pretty cool so stay tuned!
@trustedsecurity6039
@trustedsecurity6039 Жыл бұрын
@@cyberlabz if you can continue to make videos like this you can be in his league easily ;) It can be cool if you can make a snaplabs template for your lab :)
@cyberlabz
@cyberlabz Жыл бұрын
@Trusted Security Thanks! I really enjoy creating videos like this. Creating cyber ranges, testing C2 frameworks, and throwing around nifty little exploits is always fun. Snap labs just came with a new cyber range template. Check it out!! www.immersivelabs.com/blog/meet-heimdall-the-lightweight-cyber-range-template-with-heavyweight-features/
@EdwardAmarh-01
@EdwardAmarh-01 Жыл бұрын
Thanks for the video. It’s good to actually what TTPs are like from the blue team pov.
@danielkomnick
@danielkomnick Жыл бұрын
Awesome video Cole, best one yet - you covered so much! I really enjoyed watching you swith between PoSh-EASYWIN and Kali, especially how you killed the meterpreter session at the end. I totally agreed, definitely review the Read Me - it helps with understanding various features and troubleshooting. Note: The shell option provides you the ability to do a bit of scripting against the results if desired. I believe you can view the "Audit Log" under the options tab.
@cyberlabz
@cyberlabz Жыл бұрын
I wouldn't be able to show any of these cool features without you! Easy Win is feature rich and almost limitless. Thanks for putting it all together! The shell command is super powerful and flexible, which I really enjoy. I need to take some side notes and show a little bit more in a follow-up video. Maybe it'll be all around the shell feature......
@Delexjarkol
@Delexjarkol Жыл бұрын
Hi bro, I have installed correctly Security Onion, but I am not able tu configure correctly Sysmon for visualizate the logs in the dashboards, I get imported the dashboards but the logs never arrived, I tried check firewall etc, but nothing... Also I installed Kibanna and Elasticsearch, and in the windows DC winlogbeat for send the logs to ELK but nothing, could u make a tutorial from 0 to install that infraestructure? I will apreciate so much.... Best regards!!!
@cyberlabz
@cyberlabz Жыл бұрын
Hello. It sounds like you're using Security Onion setup and a completely different ELK stack, two different SIEM'S. Is this correct?
@Delexjarkol
@Delexjarkol Жыл бұрын
@@cyberlabz Thats correct, I tried using ELK first to visualizate the Domain Controller logs but not got it, and after I tried Security Onion and Nothing again.
@cyberlabz
@cyberlabz Жыл бұрын
@@Delexjarkol Try watching this video and see if this helps. If not, please let me know. kzbin.info/www/bejne/jquQaKJ6p7-Xh7s
@nathaliabielser5370
@nathaliabielser5370 Жыл бұрын
🙂 promosm
@cvport8155
@cvport8155 Жыл бұрын
Please make vd for advanced techniques red team and pivoting attack
@rashadsuleymanov6258
@rashadsuleymanov6258 Жыл бұрын
Thank you! but I can't find suricata rule "ET ATTACK_RESPONSE Silver Framework TLS Certificate Observed M271". Just want to see rule content
@isla19
@isla19 Жыл бұрын
Keep it up mate
@diefer8093
@diefer8093 Жыл бұрын
Good job bro
@SkreenGG
@SkreenGG Жыл бұрын
Great video dude
@HansOndarza
@HansOndarza Жыл бұрын
Niiiiceee
@pasindudanthanarayana8828
@pasindudanthanarayana8828 Жыл бұрын
So simple and detailed video, it's now going to help to start working wid softsoft!!
@afrenfatinah6502
@afrenfatinah6502 Жыл бұрын
all workеd
@isla19
@isla19 Жыл бұрын
Interesting Even though I'm don't fully understand elastic hope you could help a newbie out by guiding them to blue teaming thank you and keep up chief