У нас вы можете посмотреть бесплатно The Pyramid of Pain Explained | Complete Tutorial | TryHackMe или скачать в максимальном доступном качестве, видео которое было загружено на ютуб. Для загрузки выберите вариант из формы ниже:
Если кнопки скачивания не
загрузились
НАЖМИТЕ ЗДЕСЬ или обновите страницу
Если возникают проблемы со скачиванием видео, пожалуйста напишите в поддержку по адресу внизу
страницы.
Спасибо за использование сервиса ClipSaver.ru
🚀 Cyber Security Certification Notes https://shop.motasem-notes.net/collec... 🚀OR Certification Notes with Cheat Sheets https://buymeacoffee.com/notescatalog... 💡Cyber Security Notes | Membership Access https://buymeacoffee.com/notescatalog... 🔥Download FREE Cyber Security 101 Study Notes https://buymeacoffee.com/notescatalog... **** In this video walkthrough, we covered The Pyramid of pain concept used in incident response and threat hunting which covers the artifacts of the attacker's tools and techniques and how easy/difficult on them to change to avoid detection by analysts. We also covered and explained what every layer in the pyramid represents as an artifact during the stage of a cyber attack. ****** Receive Cyber Security Field, Certifications Notes and Special Training Videos / @motasemhamdan ****** Writeup https://motasem-notes.net/the-pyramid... TryHackMe The Pyramid of pain https://tryhackme.com/room/pyramidofp... ******** Store https://buymeacoffee.com/notescatalog... Patreon / motasemhamdan Instagram / motasem.hamdan.official Google Profile https://maps.app.goo.gl/eLotQQb7Dm6ai... LinkedIn [1]: / motasem-hamdan-7673289b [2]: / motasem-eldad-ha-bb42481b2 Instagram / mastermindstudynotes Twitter / manmotasem Facebook / motasemhamdantty **** 0:00 - Introduction to Pyramid of Pain Concept 0:28 - Overview of Pyramid Levels and Usage 1:20 - Pyramid of Pain in Incident Response and Threat Hunting 2:30 - Hash Values: Easy for Attackers to Change 4:08 - Examining a Malicious File in VirusTotal 6:45 - IP Addresses: Monitoring and Changing 8:30 - Domain Names: Use of Fast Flux and Unicode Attacks 10:55 - Identifying IP Addresses and Domains in Reports 12:15 - Domain Name Manipulation and URL Shortening 14:00 - Network and Host Artifacts: Traces Left by Attacks 17:00 - Real-Time Network Analysis and Capture 20:10 - Detecting Artifacts in Malware Analysis 22:44 - Fuzzy Hashing for File Similarities 24:13 - Detection Rules: Yara and Sigma for Threat Hunting 26:30 - Tactics, Techniques, and Procedures (TTPs) in Mitre ATT&CK 29:40 - Attacker Profiles and Exfiltration Techniques 32:10 - Cobalt Strike Usage by China-Based Group Chimera 33:40 - Mapping Prompts to Pyramid of Pain Layers