Tag LetsDefend

LetsDefend’s DFIR Challenge: Adobe ColdFusion RCE

A walk-through for the Let’s Defend DFIR Remote Code Execution challenge. A forensic investigation with Obfuscated PowerShell, reverse shells, and web shells.

LetsDefend’s Malware Analysis: Suspicious Browser Extension Walk-Through

LetsDefend’s Malware Analysis: Suspicious Browser Extension Walk-Through. Everything you need to know to solve the challenge!

LetsDefend’s DFIR Challenge: IcedID Malware Family Walk-Through

A walk-through of the IcedID Malware Family for the LetsDefend’s DFIR Challenge. An analysis of the IcedID malware and how to defend against it.

LetsDefend’s DFIR Challenge: REvil Ransomware Walk-Through

LetsDefend’s DFIR challenge walk-through of the REvil ransomware challenge! Everything you need to know to complete the DFIR challenge.

LetsDefend’s DFIR Challenge: Infection with Cobalt Strike Walk-Through

LetsDefend’s DFIR challenge “Infection with Cobalt Strike” walk-through!

LetsDefend’s DFIR Challenge: Ransomware Attack Walk-Through

A Walk-Through of the LetsDefend’s DFIR Ransomware Attack Challenge!

LetsDefend: Blue Team Training Review

How to start training to become an Incident Responder, SOC Analyst, or Blue Team member. Learn malware analyst with free online tools.

© 2024 Cyber Gladius

    Follow Me on my Mastodon      - Infosec.Exchange Mastodon     IOC.Exchange Mastodon

Up ↑