Skip to contentBrand Logo
Community
Help
Learn
Events
Cyber Million
  1. Immersive Community
  2. Help
  3. Help & Support Forum

Forum Discussion

retornet's avatar
retornet
Icon for Bronze II rankBronze II
3 months ago

Threat Hunting: Investigating a Fake PoC Q9

I am having issues trying to solve this last question. After running some obfuscated Powershell commands, the program outputs either a success or a failure message. What command is executed that set...
immersive labs
retornet's avatar
retornet
Icon for Bronze II rankBronze II
3 months ago

Wow I missed that. Thank you netcat for the help

Featured Places

Help & Support Forum

Related Content
  • APT29 Threat Hunting with Splunk: Ep.4 – Clean-up & Reconnaissance
    2 months ago
    retornet
  • FIN7 Threat Hunting with Splunk: Ep.3 – Execution Logs
    17 days ago
    retornet
  • Help needed for Threat Hunting: Mining Behaviour
    8 months ago
    clermagic225
  • FIN7 Threat Hunting with Splunk: Ep.3 – Execution Logs
    8 months ago
    -jlo-
  • APT29 Threat Hunting with Splunk Ep.11 Q11
    2 months ago
    ArthurDent

Recent Discussions

  • jodell's avatar
    Hack Your First Web App: Ep.4 Missing Cookie
    2 days ago
    jodell
  • Attendant's avatar
    It seems correct answer is not accepted.
    4 days ago
    Attendant
  • DCadet's avatar
    Help with Introduction to Python Scripting: Ep.7 – Demonstrate Your Skills
    Solved
    5 days ago
    DCadet
  • julienberbach123's avatar
    Privilege Escalation: Windows – Finding Passwords
    5 days ago
    julienberbach123
  • VinceBennell's avatar
    Microsoft Defender for Cloud: Inventory, Resource Health and Recommendations.
    5 days ago
    VinceBennell
Community HomePrivacy PolicyHelp
Powered By Khoros