EmpireC2 TerraLDR vs AntiVirus

  Рет қаралды 1,517

cyberlabz

cyberlabz

Жыл бұрын

Educational Purposes Only!!
In this video, I'll be using Empire C2 and ORCx41 GitHub project to test the detection capabilities of Windows Defender and Elastic Agent.
Hunting malicious binaries across a sea of logs can be difficult, especially when advanced evasion TTPs are used to bypass modern detections.
Hopefully, this demo will inspire some ways to potentially catch malicious processes when AntiVirus or EDR fails to do so.
Credit:
github.com/ORCx41/TerraLdr
github.com/BC-SECURITY
www.elastic.co/elastic-agent

Пікірлер: 6
@EdwardAmarh-01
@EdwardAmarh-01 Жыл бұрын
Thanks for the video. It’s good to actually what TTPs are like from the blue team pov.
@kof-rf5ji
@kof-rf5ji 3 ай бұрын
thx men keep going
@cvport8155
@cvport8155 Жыл бұрын
Please make vd for advanced techniques red team and pivoting attack
@kronov74
@kronov74 Жыл бұрын
great job!!. I would like to know the playlist with music playing in the background in the video
@cyberlabz
@cyberlabz Жыл бұрын
I'll have to take a look. I usually choose random knight rider 80's retro music lol
@locacbndwar5555
@locacbndwar5555 Жыл бұрын
Its work great but when i put it in another windows machine i cant get a reverse shell
Hacking Windows TrustedInstaller (GOD MODE)
31:07
John Hammond
Рет қаралды 396 М.
Havoc C2 vs  Elastic Agent
42:22
cyberlabz
Рет қаралды 2,5 М.
Каха заблудился в горах
00:57
К-Media
Рет қаралды 7 МЛН
Jumping off balcony pulls her tooth! 🫣🦷
01:00
Justin Flom
Рет қаралды 12 МЛН
What is XDR vs EDR vs MDR?  Breaking down Extended Detection and Response
8:54
The CISO Perspective
Рет қаралды 188 М.
How Google's Chromium Took Over the Browser World
9:59
Eric Murphy
Рет қаралды 262 М.
Code To Cloud : Azure Hybrid Cloud
20:25
Code To Cloud
Рет қаралды 129
Can a virus spread from the virtual machine to host machine?
20:39
Why Are Open Source Alternatives So Bad?
13:06
Eric Murphy
Рет қаралды 582 М.
Exploit Proxy Pivot "CyberLabz Attack Range" Part 3
36:52
cyberlabz
Рет қаралды 232
Security Onion Sysmon Dashboards
36:11
cyberlabz
Рет қаралды 3,2 М.
How To Secure and Anonymize Your Online Activity
25:10
Mental Outlaw
Рет қаралды 450 М.
Groundbreaking New Solar Energy System - Too Good to be True?
7:07
Sabine Hossenfelder
Рет қаралды 406 М.
Havoc C2 and Detection with Security Onion
42:02
cyberlabz
Рет қаралды 2,7 М.
Каха заблудился в горах
00:57
К-Media
Рет қаралды 7 МЛН