Recent DiscussionsMost RecentMost LikesNo Replies YetNo Solutions YetSolutionsSuperSonic: Ep.6 – TEMPLE I have Problems with the last two questions: In which file did the attacker find the credentials for the second account they accessed? I extracted the 14 files with SMB/Wireshark but i am not able ...Events & Breaches: Magecart Skimmer Hello - I need a hand locating the domain. (Q7) I've found the name of the file that contains the skimmer then exported that. I have then opened that in a text editor and searched for "http://" and...Zeek - Demonstrate Your Skills Hi, I've done the Q1-15 and added the SHA1 Hash from Q14 to the hash-intel.txt. When i rerun the pcap with "zeek -r demonstrate.pcap", no logs for the Intel-Files will be created (no token generated...CVE-2022-29799/CVE-2022-29800 (Nimbuspwn) – Defensive Hello community, I can't find the answer to these question I tried using the Sigma file provided in the lab to query Splunk it returned no events. I also tried doing custom queries with using si...Foundational Static Analysis: Analyzing Structures The question is asking me "In the disassembly at address 00401567, what is the structure EDX is pointing to? Look at Microsoft Docs for help!" At the very end of the briefing they go over the explan...Malicious Document Analysis: Dropper Analysis I have completed up to question 6 on here and I can not get the python script to work. I have gone through and "fixed" the required portions but keep getting "modulenotfound: no module named 'oletool...SolvedMalicious Document Analysis: Dropper Analysis Hello, I am having an issue running the script for this lab. When I try to it says that there are no "oletools" module found. Does anyone know how to fix this or is there a problem with my script? D...Reverse Engineering (Offensive) JavaScript Analysis: JSDetox I'm stuck at below two questions Q6: Which variable does the initial script try to return? Q8: The exploit kit contains a large block of hex encoded shellcode stored in a variable. This shellcode...SolvedCandidate screening assessments Can you please provide guidance on how a user should navigate to a Candidate Screening Assessment? Node.js - Beginner -- What am I missing? In the Node.js - Beginner collection there is a practical lab on Forced Browsing. I have completed what is setup as the criteria for the lab but it keeps telling me that the code isn't secure. I h...
Tagshelp & support62defensive cyber36offensive cyber25application security24cloud security15cyber crisis simulations12feedback7cyber team simulations6other5workforce exercising2