THREAT HUNTING DLL-injected C2 beacons FOR BEGINNERS 02 - Setup

Описание к видео THREAT HUNTING DLL-injected C2 beacons FOR BEGINNERS 02 - Setup

3 required iso images:
https://info.microsoft.com/ww-landing...
https://www.kali.org/get-kali/#kali-i...
https://releases.ubuntu.com/focal/

specific page of course (setup):
https://www.faanross.com/course01/01_...

full course overview here:
https://www.faanross.com/posts/course01/

we setup our 3 vms for the course on THREAT HUNTING DLL-injected C2 beacons FOR BEGINNERS. this video course is based on my written course, which can be found in the link above.

In this video we create our:

"victim" machine
- install win 10 from iso in vmware workstation
- install vmware tools
- deep disable defender
- deep disable updates
- turn on sysmon
- turn on ps scriptblock logs
- install wireshark, winpmem, and processhacker
- vmware: learn how to create snapshot, template, clone

"attacker" machine
- install kali linux from iso in vmware workstation

"analyst" machine
- install ubuntu linux from iso in vmware workstation

in upcoming episodes we will: perform the attack (metasploit and powersploit), perform live memory analysis, perform post-mortem memory analysis, perform log analysis, and finally perform an abbreviated traffic analysis.

have fun!

===============================================

twitter: @faanross

#cybersecurity #threathunting #cyberdefense

Комментарии

Информация по комментариям в разработке