Recent DiscussionsMost RecentMost LikesNo Replies YetNo Solutions YetSolutionsEvents & Breaches: Magecart Skimmer Hello - I need a hand locating the domain. (Q7) I've found the name of the file that contains the skimmer then exported that. I have then opened that in a text editor and searched for "http://" and...SuperSonic: Ep.6 – TEMPLE I have Problems with the last two questions: In which file did the attacker find the credentials for the second account they accessed? I extracted the 14 files with SMB/Wireshark but i am not able ...Zeek - Demonstrate Your Skills Hi, I've done the Q1-15 and added the SHA1 Hash from Q14 to the hash-intel.txt. When i rerun the pcap with "zeek -r demonstrate.pcap", no logs for the Intel-Files will be created (no token generated...Malicious Document Analysis: Dropper Analysis Hello, I am having an issue running the script for this lab. When I try to it says that there are no "oletools" module found. Does anyone know how to fix this or is there a problem with my script? D...Candidate screening assessments Can you please provide guidance on how a user should navigate to a Candidate Screening Assessment? WinDbg: Ep.3 – Debugging Malware The briefing says: [...] bp kernel32!LoadLibraryA ".printf \"Loading Library: %ma\",poi(esp+0x4);.echo};g"bp kernel32!GetProcAddress ".printf \"\t Looking up function: %ma\",poi(esp+0x8);.echo;g"bp...WinDbg: Ep.5 – Kernel Internals Question 9:Looking at the system process and the !token command, what is the User field? What I did: [...] lkd> !process 0 0 **** NT ACTIVE PROCESS DUMP **** PROCESS ffffdf0609685200 SessionI...WinDbg: Ep.4 – Debugging a Windows Crash Hi Q7:Identify the invalid reference to a memory address that causes the crash. instead of instructions, what characters are shown at this location? It seems I have issues understanding the questi...Node.js - Beginner -- What am I missing? In the Node.js - Beginner collection there is a practical lab on Forced Browsing. I have completed what is setup as the criteria for the lab but it keeps telling me that the code isn't secure. I h...CVE-2022-29799/CVE-2022-29800 (Nimbuspwn) – Defensive Hello community, I can't find the answer to these question I tried using the Sigma file provided in the lab to query Splunk it returned no events. I also tried doing custom queries with using si...
Tagshelp & support62defensive cyber36offensive cyber25application security24cloud security15cyber crisis simulations12feedback7cyber team simulations6other5workforce exercising2