Campfire-1 | Kerberoasting Investigation | Hack The Box | Sherlocks

Описание к видео Campfire-1 | Kerberoasting Investigation | Hack The Box | Sherlocks

Doc to read: https://techcommunity.microsoft.com/t...

🔍 Join me as we investigate a potential Kerberoasting attack in this exciting Sherlock activity on Hack The Box! Alonzo spotted some weird files on his computer, and it's up to our newly assembled SOC Team to get to the bottom of it. We'll analyze security logs from the Domain Controller, PowerShell-Operational logs, and prefetch files from the affected workstation to confirm the findings and identify the attack.

🕵️‍♂️ Dive deep into artifact examination and log analysis to uncover Kerberoasting attack activity, and learn how to distinguish real threats from false positives in Active Directory. This is a must-watch for anyone interested in cybersecurity and incident response!

🔐 Don't forget to like, share, and subscribe for more thrilling cybersecurity adventures! #HackTheBox #Kerberoasting #Cybersecurity #IncidentResponse #SOC #ActiveDirectory

Комментарии

Информация по комментариям в разработке