Getting started with Intezer
1:47
Пікірлер
@brenovvstylianoudakis8023
@brenovvstylianoudakis8023 11 күн бұрын
thank you for share the great work
@tommypham1101
@tommypham1101 Ай бұрын
The title is "what is DFIR?" all she did was say the acronym for it. zero detail or any techincal information. ...not to be rude but I would rather have someone thats is in DFIR explain what it is.
@Hiteshjchaturvedi
@Hiteshjchaturvedi 2 ай бұрын
GOOD
@andyhickman3509
@andyhickman3509 3 ай бұрын
Note to the curious - According to the pricing page this is not included in the free plan so if you want to test this you will have to have to be on the Starter or Complete plans.
@Intezer
@Intezer 3 ай бұрын
Good note, thank you for adding - you can get a free 2-week trial of the Complete plan for testing (longer testing periods are available by request), but after the trial period the Free plan does not include interactive browsing or other advanced features.
@user-ze8hw3yi8c
@user-ze8hw3yi8c 4 ай бұрын
How about detecting Living of The Land Binaries (adversary using legitimate binaries existing in the system to perform malicious operation)?
@Intezer
@Intezer 4 ай бұрын
Definitely, our SentinelOne integration is capable of automatically launching Intezer's live endpoint scanner for detecting and investigating memory-based threats like PowerShell, injected code, LotL, etc. We have another video about how Intezer handles memory forensics, and more content about the topic on our blog if you want to learn more about how it works btw I am the marketing person who posts our videos, so I hope I answered your question right :)
@incident_responder
@incident_responder 6 ай бұрын
Thanks for the video. Q: where we can find these samples.
@opchannel8141
@opchannel8141 7 ай бұрын
Man, in 360p I can't see anything
@julietbeasley4786
@julietbeasley4786 7 ай бұрын
Promo_SM 💔
@TalhaAhmedCho
@TalhaAhmedCho 8 ай бұрын
How to activate intezer account without business email
@CCasyno
@CCasyno 8 ай бұрын
Love this, was a good study tool for InfoSec analyst role interview since I’ve been out for three Months. Just listening pulled me back into the fun day in the life of an analyst. Nice work!
@yashgoldsmith9810
@yashgoldsmith9810 10 ай бұрын
Great dissection of the pdf file from scratch to top, looking for more new videos as well on one note, WSF, jar etc.
@temitopejoshua5675
@temitopejoshua5675 11 ай бұрын
Hi, Nice video. how did you get to the header section?
@andyhickman3509
@andyhickman3509 Жыл бұрын
Using incidents that have been auto remediated by Defender as examples of Intezer doesn't show its use or value. Just suggests that it is giving more information about things Defender already knows and has handled. Intezer is a great tool for scenarios with rarely or previously unseen executables etc as can help seniors make decisions from the malware genetics. Great product, TERRIBLE demonstration.
@abdoo4112
@abdoo4112 Жыл бұрын
How to get Apple's source server.
@bairammamedov570
@bairammamedov570 Жыл бұрын
So Good explaination. But it had better video can be more quallity some words couldnt see clearly. Good Luck
@FergieVlogJM
@FergieVlogJM Жыл бұрын
PLEASE HELP! I have downloaded over 50 softwares with most of them from reputable websites/companies but Intezer analysis have shown that THEY ALL contain malware in the "Strings" section only. All of the softwares (exe/msi) are detected as "Trusted" BUT when I check the "Strings" section of each software it shows that there's a Malware inside. Can a file detected as "trusted" still contain malware in the "Strings"???
@FergieVlogJM
@FergieVlogJM Жыл бұрын
That Endpoint Scanner by Intezer has been detected as Malicious in VirusTotal. Plus it match a YARA rule as a BumbleBee Loader.
@MultiBiggie007
@MultiBiggie007 Жыл бұрын
thanks for posting this!
@Intezer
@Intezer Жыл бұрын
Our pleasure!
@user-um3sy6qj4c
@user-um3sy6qj4c Жыл бұрын
May I know which plugin you installed on the VS Code for the .eml file analyze? Thanks
@Intezer
@Intezer Жыл бұрын
This one: marketplace.visualstudio.com/items?itemName=leighlondon.eml
@steepens
@steepens Жыл бұрын
Wow you deleted my previous comment. I only said that your video was awesome and I had to make some additional mods to the VM so it would run better on my 5 year old machine. I guess you didn't like that, not sure why. Not everyone has 16 cores and 64 GB RAM, so I thought the info was helpful to your subscribers but I guess you disagreed. Ok good luck with your channel.
@GregDaDefender
@GregDaDefender Жыл бұрын
I am glad y'all posted this!
@GregDaDefender
@GregDaDefender Жыл бұрын
This is a good interview. I love how Intezer matches the sample if it's malware, to the MITRE ATT&CK.
@satishkumar7359
@satishkumar7359 Жыл бұрын
Awesome
@emiliennekromeich9732
@emiliennekromeich9732 Жыл бұрын
I installed it on my OS istead of my VM and don't know how to uninstall it
@haciemredasgin2323
@haciemredasgin2323 Жыл бұрын
Thank you!
@MCSM983
@MCSM983 Жыл бұрын
Thanks for posting this!
@KerricTyler
@KerricTyler Жыл бұрын
great video
@FearBoo
@FearBoo Жыл бұрын
Great stuff
@Sway_YT8999
@Sway_YT8999 Жыл бұрын
I sub good video!
@federicanotini3706
@federicanotini3706 Жыл бұрын
you need to clarify the content
@ajaysoni-kq5md
@ajaysoni-kq5md Жыл бұрын
Imej itu terlalu menyinggung perasaan
@f4agent
@f4agent Жыл бұрын
any website to get some phishing mail samples to practice.
@andhemills
@andhemills Жыл бұрын
KnowBe4
@diskdoctorprague
@diskdoctorprague Жыл бұрын
Great Video - Thanks! Could you please share the files also?
@ZerosecurityOrg
@ZerosecurityOrg 2 жыл бұрын
Great video, thanks!
@chrisbitus1328
@chrisbitus1328 2 жыл бұрын
Does Intezer analyze have light theme? The dark theme hurts eyes with dim font color
@leb23q50
@leb23q50 2 жыл бұрын
Thanks
@okhosting
@okhosting 2 жыл бұрын
Great explanation of pdf analisys thanks!
@batmanasdasd
@batmanasdasd 2 жыл бұрын
I'm 15 and I would like to be in dfir. Any suggestions, I know javascript, python , some bash and basic powershell.
@alejandrosantacruz5379
@alejandrosantacruz5379 Жыл бұрын
Do things that you find interesting. Like hacking? Hack stuff. Like gaming? Build a (minecraft?) server. Want to learn to Git? Start a notesbook and save it to git. Your highest chance of success is persistence. It's tough to be focused if it's not interesting. Whether you're tying to jailbreak a phone, build a hypervisor, a webpage, or a custom app, it's all valuable knowledge that will be releavant as you develop your IT prowess.
@batmanasdasd
@batmanasdasd 9 ай бұрын
thank you the insight! @@alejandrosantacruz5379
@x0rZ15t
@x0rZ15t 2 жыл бұрын
You guys are awesome!
@Intezer
@Intezer 2 жыл бұрын
Thank you 🙏
@x0rZ15t
@x0rZ15t 2 жыл бұрын
I've had success with installing FlareVM on Windows 10 21H2. I wasn't able to get it to work on OVA (IE testing image) you download from Microsoft so I've ended up getting the ISO (also downloadable from Microsoft website) and installing it once you've installed Windows 10 inside your virtual environment. Here are some tips to save time for anyone starting with FlareVM: 0. Isolate your guest VM from your host OS as much as possible. It's a good idea to have host OS that is not Windows based so you won't get into troubles if a sample escapes somehow. Having a separate laptop with a VM hypervisor is even beter but not exactly cheap and/or easy to use. 1. Make sure to take a snapshot once you've installed Windows 10 and deactivated Defender, Firewall, and autoupdates, you can always rollback to it if something goes wrong with FlareVM installation. 2. It's always a good idea to provide some information within your snapshot "description" field (in VirtualBox for example) like what the username/password of VM is or any other relevant information. Trust me, documenting things is essential for researchers. 3. Once FlareVM is installed it's also a good idea to take another snapshot (baseline snapshot I call it) that you can revert to once you've done analyzing a sample. Take this snapshot of a VM that is still running, this way you save time when restoring to it (no need to boot a VM that is off). And again, make sure to document it thoroughly (like username/passwords, patch date/level, additional tools and tweaks, etc...) 4. It's a nice idea to keep your FlareVM up to date (not Windows 10 updates mind you). So make sure to take another snapshot(s) once you run: cup all (see documentation of FlareVM for updating procedure). 5. It's also a good idea to install office inside your VM so you can get more out of analyzing maldocs. You can preconfigure Outlook and use it without setting up an account just by making an empty text file with EML extension en trying to open it. Make sure to check box saying "I want to use outlook without setting up an email account" or something along those lines. 6. Look into VM cloaking techniques and methods, some samples are quite good at detecting if they're inside a VM. Happy hunting!
@Hartley94
@Hartley94 2 жыл бұрын
❤.
@remmidy2603
@remmidy2603 2 жыл бұрын
Can a person that's not in a company signup anyway.
@Intezer
@Intezer 2 жыл бұрын
Yes you can analyze.intezer.com
@nchtblut
@nchtblut Жыл бұрын
@@Intezer "."