FREE Short Malware Analysis Course
1:53:41
Пікірлер
@frybait0626
@frybait0626 5 минут бұрын
If I want to just grep out and only show the specific rule that trigger for file1, what command should I use if I dont want to scroll through the rules of the thor-webshells.yar?
@user-hv6kk9pp9s
@user-hv6kk9pp9s 6 сағат бұрын
Good one...
@distantsight
@distantsight Күн бұрын
Why did you list the sequence process as: Indexer, Forwarder and Search, however your presentation started with a discussion on Forwarder, not Indexer. Please coordinate presentation with order displayed. Thank you.
@aliasgarkachwala6473
@aliasgarkachwala6473 Күн бұрын
Love your videos man. Just one thing while explaining things instead of writing on a canvas it would look much better if you type as points. Reason because its hard to read the second time.
@B_B1214
@B_B1214 2 күн бұрын
Thanks for this amazing learning exerience.Can you guide me from where you have taken list of various Event id's?
@user-hv6kk9pp9s
@user-hv6kk9pp9s 2 күн бұрын
Very well explained. Keep it up Motassem
@Nonono-md5
@Nonono-md5 2 күн бұрын
agree with wabisabi84
@lokix5243
@lokix5243 3 күн бұрын
This Room was the go for me to switch to HTB. This Room is dogshit sorry ...
@MotasemHamdan
@MotasemHamdan 3 күн бұрын
All in all, THM is a great platform and I guess you know that there is no platform that is perfect :) I have had my own share of tech problems in HTB too.
@lokix5243
@lokix5243 3 күн бұрын
@@MotasemHamdan good Point… i should use this Video to step up. Ty Brother 👍🏼
@sheikhabid974
@sheikhabid974 3 күн бұрын
bro how do i get your payload list
@DlovanKlero
@DlovanKlero 3 күн бұрын
thank youuuuu😄
@archersterling4044
@archersterling4044 4 күн бұрын
Great stuff thanks!
@byw03
@byw03 4 күн бұрын
Thank you for this video. I’ve searched and watch so many other videos about this topic and didn’t understand until this one. Your real-life scenario for this is brilliant and easy to understand. Thumbs up !
@MotasemHamdan
@MotasemHamdan 4 күн бұрын
You are so welcome!
@maxlimgj
@maxlimgj 5 күн бұрын
thank you for the detailed explaination!
@zent1517
@zent1517 5 күн бұрын
Your content and your explanation is underrated🔥 Keep it up!!!
@MotasemHamdan
@MotasemHamdan 5 күн бұрын
u mean underrated :)))
@zent1517
@zent1517 5 күн бұрын
yess sirr my bad😅
@instagramfollowers2010
@instagramfollowers2010 6 күн бұрын
Thanks Great Video, i would like to get your notes cheat-sheet commands
@MotasemHamdan
@MotasemHamdan 6 күн бұрын
Hello, you are welcome ! You can either subscribe to the channel membership tier 3 by clicking on JOIN or through this link buymeacoffee.com/notescatalog/extras
@ahmadawd6734
@ahmadawd6734 7 күн бұрын
Thanks, You are the only person who explained the flags for this room!!
@MotasemHamdan
@MotasemHamdan 7 күн бұрын
You are welcome !
@umutkarakurt6017
@umutkarakurt6017 7 күн бұрын
The music becomes too loud sometimes.😵‍💫
@MotasemHamdan
@MotasemHamdan 7 күн бұрын
Vallah kardes, some say they want music and some they don't, what should I do?😄
@umutkarakurt6017
@umutkarakurt6017 6 күн бұрын
@@MotasemHamdan A background lo-fi would be nice 🤏
@boomfire6413
@boomfire6413 7 күн бұрын
is there any payload in Starkiller for Android
@ahmeddubox
@ahmeddubox 8 күн бұрын
اخي ممكن شرح 1YUoXkrcUppu1vTYrlTNHEa5xO9qU3ySCc/PM+GPPw==
@joemorgan2253
@joemorgan2253 8 күн бұрын
we not gonna talk about the multiple voices at 18:20?
@qaziamin
@qaziamin 9 күн бұрын
Thanks for your dedicated time to explain the Splunk basic. The course is very helpful for beginner like me.
@robertochieng1705
@robertochieng1705 9 күн бұрын
i was able to follow this tutorial and i was able to get the powershell scrpit for task 7 Group security ID and event ID Group Security ID Get-WinEvent -Path .\merged.evtx -FilterXpath '*/System/EventID=4104 and */EventData/Data[@Name="ScriptBlockText"]' -Oldest -Maxevents 1 | fl -property * event ID Get-WinEvent -LogName Security -FilterXPath '*/EventData/Data[@Name="TargetUserName"]="Administrators" and */System/EventID=4799' -Oldest -Maxevents 1 | fl -property *
@MargaretSosa-v5z
@MargaretSosa-v5z 9 күн бұрын
White Angela Martin Charles Clark Sarah
@khalilrehman6998
@khalilrehman6998 9 күн бұрын
Great explanation
@minahany96
@minahany96 9 күн бұрын
اخويا معتصم
@Abdulrahman-cv6oh
@Abdulrahman-cv6oh 9 күн бұрын
Thank you Mostasem for such great content.
@user-vc5oi1xc6d
@user-vc5oi1xc6d 11 күн бұрын
thank you for these video. they have been helpful. i am interested in your 974 page notes so it helps with easy referencing. does the package (priced at 34 dollars) contain the notes covering all your videos?thanks
@MotasemHamdan
@MotasemHamdan 11 күн бұрын
Hello, did you mean the blue team notes?
@nettemsusrinivas2046
@nettemsusrinivas2046 11 күн бұрын
thank you man, it was a great work
@snowden-IT
@snowden-IT 12 күн бұрын
Hello, my friend, I am one of your followers and I am very impressed with what you have presented. I ask you to explain to us how we can exploit the loopholes that are published on the Internet. When I find a new loophole in KitHub, I face difficulty in benefiting from it. The second difficulty is the Inmap tool. It was discovered by firewall. Thank you for the above.
@snowden-IT
@snowden-IT 12 күн бұрын
Thank you❤❤❤❤
@InnaStar-q1e
@InnaStar-q1e 13 күн бұрын
Thank you! This is a great help! Please, let me know what resource did you use on 33 min 42sec with all this helpful stuff?
@MotasemHamdan
@MotasemHamdan 13 күн бұрын
You are welcome ! If you meant the notes, they can be accessed through the channel membership or through this link buymeacoffee.com/notescatalog/extras
@khalilrehman6998
@khalilrehman6998 13 күн бұрын
Great explanation sir
@JNET_Reloaded
@JNET_Reloaded 13 күн бұрын
starts @30:00
@vidhuran4414
@vidhuran4414 13 күн бұрын
Thank you for uploading this type of content for free
@lisandrucristea1235
@lisandrucristea1235 14 күн бұрын
is he using 2 vms? because I can only use one in this module on tryhackme
@PandaJP77
@PandaJP77 14 күн бұрын
Thank you
@lisandrucristea1235
@lisandrucristea1235 14 күн бұрын
I'm still confused about how he uploaded the emails on the vm
@MotasemHamdan
@MotasemHamdan 14 күн бұрын
Its part of the room VM.
@Macj707
@Macj707 14 күн бұрын
Yeah this one was interesting, I think that all makes sense, MQTT 1883, sub is for pub and pub is for sub lol chef wuz here
@carrasquillasilgeat
@carrasquillasilgeat 15 күн бұрын
Thanks for explain about firewall evasion tactics
@utkarshkumar258
@utkarshkumar258 15 күн бұрын
the content was great , learnt something new today thanks
@johnhack67
@johnhack67 15 күн бұрын
#teamMotasem
@AliEkerci-p9b
@AliEkerci-p9b 15 күн бұрын
Perez Ronald Williams Charles Moore Jose
@djtavo30
@djtavo30 16 күн бұрын
Wow 😮
@pyunior
@pyunior 16 күн бұрын
Gread course, just for help: the audio in the background it's not necessary.
@joemorgan2253
@joemorgan2253 17 күн бұрын
Ive had so many steps fail on these tasks. When I execute a command or follow the steps, some just fail. Its like the wrong vm is loading for the task.
@Rahul-y1c2x
@Rahul-y1c2x 17 күн бұрын
what a great explanation ,finally found a video which is explainings in a so good manner.kudos to you man keep the good work coming.
@MyParrotlets
@MyParrotlets 18 күн бұрын
I'm getting the answer 2812 what is wrong ?