Cyberdefenders.org Tomcat Takeover Challenge Walkthrough

  Рет қаралды 410

Cyber Security Free Resource

Cyber Security Free Resource

5 ай бұрын

Hello again to another blue team CTF walkthrough now for more network forensics! This is Tomcat Takeover Challenge in CyberDefenders.org.
Challenge Details:
Instructions:
• Uncompress the lab (pass: cyberdefenders.org)
Scenario:
Our SOC team has detected suspicious activity on one of the web servers within the company's intranet. In order to gain a deeper understanding of the situation, the team has captured network traffic for analysis. This pcap file potentially contains a series of malicious activities that have resulted in the compromise of the Apache Tomcat web server. We need to investigate this incident further.
#dfir #networkanalysis #brim #wireshark

Пікірлер: 2
@Sam_Fishe4
@Sam_Fishe4 5 ай бұрын
Great content, can you upload more threat hunting labs?
@cybersecurityfreeresource278
@cybersecurityfreeresource278 5 ай бұрын
Oh sure thing is it also from CYberDefenders website if you can share some threat hunting labs it will be appreciated :)
Cyberdefenders.org Hunter  Walkthrough
51:57
Cyber Security Free Resource
Рет қаралды 880
НРАВИТСЯ ЭТОТ ФОРМАТ??
00:37
МЯТНАЯ ФАНТА
Рет қаралды 8 МЛН
Ethical Hacking 101: Web App Penetration Testing - a full course for beginners
2:47:57
Tomacat Takeover challenge | CyberDefenders | Walkthrough | WriteUp
37:59
Defend with Sodal
Рет қаралды 1,3 М.
Telnet vs SSH: Remote Access
10:07
ALL-TJ
Рет қаралды 11
Hack like Mr Robot // WiFi, Bluetooth and Scada hacking
45:23
David Bombal
Рет қаралды 2,1 МЛН
CyberDefenders - GrabThePhisher
36:52
InfoSec_Bret
Рет қаралды 1,2 М.
Joseph Suarez Thesis Defense - Neural MMO
1:00:06
Neural MMO
Рет қаралды 126 М.
MalDoc101 Blue Team Lab  Cyberdefenders.org  Challenge Walkthrough
23:12
Cyber Security Free Resource
Рет қаралды 248
Cyberdefenders.org FalconEye Blue Team Challenge Walkthrough
29:10
Cyber Security Free Resource
Рет қаралды 989