Пікірлер
@nataaniinez
@nataaniinez 18 күн бұрын
Dude your videos are a hidden gem, like the old internet
@paviterjotsingh6398
@paviterjotsingh6398 Ай бұрын
Simply wow
@paviterjotsingh6398
@paviterjotsingh6398 Ай бұрын
wow
@shamshoque2546
@shamshoque2546 3 ай бұрын
Really great structured information. Thanks. How to integrate hyabusa in hunt profile????
@gerarddunphy
@gerarddunphy 4 ай бұрын
Incredible demo showing how Velociraptor truly takes IR capabilities to a whole other level! This is a game changer! The only thing missing was did the threat actor actually exfil those plans to the death star :) Thank you for this great insight! I have a new lab to build post haste!
@WarThunderista
@WarThunderista 4 ай бұрын
Amazing stuff :D
@ctulchuShaman
@ctulchuShaman 7 ай бұрын
Thanks a lot for such detailed explanation
@aliakbar307
@aliakbar307 9 ай бұрын
Hi, thanks for the great video. I have a question. How the shellcode is decrypted and which component will decrypt it?
@holeraholera
@holeraholera 11 ай бұрын
Great stuff! Thank you. Have you thought about releasing the collected data so that we can play with it in our own velociraptor server?
@richscaglione
@richscaglione Жыл бұрын
So I'm currently a windows system administrator and I've been in IT for about 7 years now. I'm looking to pivot into cybersecurity as an entry level SOC Analyst. Would you say this video is a good representation of what a brand new SOC Analyst would do right away or would you build up to this level of knowledge over time?
@edwardwhite8253
@edwardwhite8253 Жыл бұрын
Absolutely incredible and in-depth demo! The pacing, the contents are all great! Bravo Eric!
@rolyperez8695
@rolyperez8695 Жыл бұрын
I heard about this at the NCFI and started using it. Cederpelta was the one i used to use. Greetings from LaredoTx.
@KenPryor
@KenPryor Жыл бұрын
This was amazing. I just started learning about Velociraptor recently and have much to learn. This video was extremely helpful.
@user-yo5un3fq2t
@user-yo5un3fq2t Жыл бұрын
how to install OpenSOC on ubuntu?
@civicnox
@civicnox Жыл бұрын
Good video
@JamalRice
@JamalRice Жыл бұрын
Good job!
@user-zi9mg6mf5v
@user-zi9mg6mf5v Жыл бұрын
How did you prepared the demo environment with more than 60 workstations? is that a simulator tool? awsome talk by the way and thank you!
@EricCapuano
@EricCapuano Жыл бұрын
I used a large virtual environment we've built for other trainings like OpenSOC & our Network Defense Range.
@frzen
@frzen Жыл бұрын
Great talk thanks
@domiflichi
@domiflichi Жыл бұрын
Wow! Incredible video, thank you!
@sirisiri2048
@sirisiri2048 Жыл бұрын
This is awesome Really in-depth analysis Just had one question where can I find this data or the malware ? Is their a repository you have used for this ?
@EricCapuano
@EricCapuano Жыл бұрын
Sadly this was run inside of our live training range so the data is not available otherwise. I’ll see about trying to capture and release the data in the future!
@ChristopherReevesNZ
@ChristopherReevesNZ Жыл бұрын
Issues that I see with this: 1. This seems to rely on AD GPO (or some sort of deployment tool), these days people are also using Macs and *inux so you might not get all the coverage. Secondly on this point is if GPO is disabled at the AD / workstation level then this too is rendered useless. 2. I personally don't know of one analyst that knows VQL let alone SQL 3. The UI is 🤮 4. Tools like Crowdstrike kinda do this using ML/AI without all the manual stuff 5. Dropping session seems quite POCCY to me 6. A lot of this stuff can be done using windows remote management in a scripted way
@Impact_Creativity
@Impact_Creativity Жыл бұрын
what an amazing video! thanks for all the info, really usefull!
@getoutmore
@getoutmore Жыл бұрын
This was so awesome!!! I could have watched this for hours. Motivated me so much to get my hands on this. Do you have more stuff Like this? Im hungry to learn! Thanks you for the Video
@xDx4444
@xDx4444 Жыл бұрын
Thanks a lot dude. It would be really nice to upload more scenarios like this one. <3
@bdtechnology9900
@bdtechnology9900 Жыл бұрын
Hello sir i need your mail or whatsapp for help
@MuhammadImran-xu4fw
@MuhammadImran-xu4fw Жыл бұрын
Awesome, impressed :) How about if the adversary does the cleanup while doing lateral movement?
@RicondaRacing
@RicondaRacing Жыл бұрын
32:54 😂
@RicondaRacing
@RicondaRacing Жыл бұрын
As a prospective blueteamer, this is very valuable. Only issue is having access to the tools to get the experience.
@rpt3066
@rpt3066 2 жыл бұрын
Dont know what more motivation is needed to use this awesome tool - for FREE! Thank you Eric C for sharing invaluable experience for FREE & Mike C for sharing this tech for FREE 👑🙌
@dananderson6992
@dananderson6992 2 жыл бұрын
Well done live hunt. thanks for sharing.
@clomok
@clomok 2 жыл бұрын
Wow, such a cool talk. Does velociraptor have to be implemented with a single network? Is there a way to have velociraptor clients from different networks communicate with a single server?
@EricCapuano
@EricCapuano 2 жыл бұрын
Absolutely. The server doesn’t know/care what network the agent checks in from. You can host the server in the cloud and have hosts on many different networks checking in.
@clomok
@clomok 2 жыл бұрын
@@EricCapuano that sounds like a wonderful setup. Can you imagine a situation where velociraptor replaces a MSP's end point detection and aggregates all clients to a universal dashboard?
@EIDEID99
@EIDEID99 2 жыл бұрын
wait @23:39 , if a user login , will 4624 stored in the AD on in his/her PC.
@EricCapuano
@EricCapuano 2 жыл бұрын
A 4624 (successful logon) gets generated on the system being logged onto to... The authentication event (4768) shows up on the domain controller.
@PrinterJamOnToast
@PrinterJamOnToast 2 жыл бұрын
This is so cool, I hope to work for a company that uses this some day.
@TurboRetard
@TurboRetard Жыл бұрын
Im deploying it where I work, glad the sysadmin is open minded to give me free reign on cyber security
@velocidexenterprises8702
@velocidexenterprises8702 2 жыл бұрын
Really excellent talk with so much information. Great to see Velociraptor wielded by such a skillful defender! A must watch presentation for any Blue Teamer or defender out there!
@mitchimpey1726
@mitchimpey1726 2 жыл бұрын
Great Demo Eric. Excellent example and a great presentation. Thanks, appreciated !
@EricCapuano
@EricCapuano 2 жыл бұрын
Thank you! Glad you enjoyed it.
@mmobini1803
@mmobini1803 2 жыл бұрын
Thank you!
@michaelfranco8687
@michaelfranco8687 2 жыл бұрын
Looks like you could’ve gone for “under 15 minutes” 😂 nice content. I don’t know how there are not more subscribed!
@nlay42
@nlay42 2 жыл бұрын
This was very helpful! Hopefully you can do more videos like this to teach us! If you know of other resources that can bring to light the research process I would like to learn more. Thank You!
@KoEDeath
@KoEDeath 2 жыл бұрын
Is there any kind of simulated environment that someone could use to practice this type of SOC analysis?
@RichardGailey
@RichardGailey 2 жыл бұрын
@32:11 why when loading CyberChef in Moloch, did it say 'Mining Bitcoin Cash', as CC was loading? Also, this was a fantastic scenario walkthrough.
@redlinejoes
@redlinejoes 2 жыл бұрын
It’s a joke. The devs of cyber chef think they are comedians and like all devs who try to be funny, it’s an epic failure.
@ramirez368
@ramirez368 3 жыл бұрын
Super useful...is SOC Analyst an entry level in Cybersecurity field?
@select_from_users5842
@select_from_users5842 3 жыл бұрын
Indeed, but not an entry-level IT job. Working Help Desk for a little bit helps build a great foundation for Security and other fields in IT.
@rajatwason2174
@rajatwason2174 3 жыл бұрын
Hey, great video. Is it somehow possible to exports the logs from a particular stream and for a particular timeframe from the console?
@FajriSiddiq
@FajriSiddiq 3 жыл бұрын
nice video, really interesting to learn!
@markpfeffer7487
@markpfeffer7487 3 жыл бұрын
This is criminally under viewed for soc analyst applicants. Good content. Subbed.
@slackspace2281
@slackspace2281 3 жыл бұрын
This is awesome ! do you mind sharing the eradication script pls
@slackspace2281
@slackspace2281 3 жыл бұрын
please ignore this, just saw the link ...keep up the awesome work
@damians8498
@damians8498 3 жыл бұрын
What's your thoughts on Splunk vs Graylog?
@helloqasim
@helloqasim 3 жыл бұрын
I thought you said you have no degree or certification, that is not true
@cmcoto
@cmcoto 3 жыл бұрын
Really valuable stuff! Great examples and very easy to understand! Thanks for taking your time, and explaining so great! Please make more tutorials like this one!!!
@AkAk-jv7ig
@AkAk-jv7ig 3 жыл бұрын
This is really amazing, we need more content like this, thank you so much
@nym4960
@nym4960 4 жыл бұрын
Really valuable! I have a second interview soon for a SOC Analyst 1. Helpful!
@amoltofi1
@amoltofi1 Жыл бұрын
What about results of interview??
@nym4960
@nym4960 Жыл бұрын
@@amoltofi1 It didn't work out!