Home
Eero Nevaluoto
Cancel

TryHackMe - Overpass 2 - Hacked - Write-Up

Overpass 2 - Hacked is a great blue team room on TryHackMe, and in this write-up we’re going to dig into clearing it and answering all the questions the room throws at us. Forensics - Analyse the ...

LetsDefend - SOC143 - Password Stealer Detected - Write-Up

In SOC143 we’re informed of a potential password stealing file having been detected in the email system, so let’s get to the bottom of this. Alert The SIEM alert we receive includes all the relev...

LetsDefend - SOC146 - Phishing Mail Detected - Excel 4.0 Macros - Write-Up

The following write-up covers the SOC146 - Phishing Mail Detected - Excel 4.0 Macros task on LetsDefend. Alert We receive an alter that a phishing attack has been detected, and that iit carries a...

LetsDefend - SOC170 - Passwd Found in Requested URL - Possible LFI Attack - Write-Up

This time we have a quick little task to deal with in the form of someone possibly trying to access the passwd file on a webhost with a local file inclusion attack technique. So let’s start our pla...

LetsDefend - SOC147 - SSH Scan Activity - Write-Up

In this event we’re tasked with investigating an alert relating to the rule SOC147 - SSH Scan Activity stemming from hostname PentestMachine using the IP address of 172.16.20.5. SIEM has caught a f...

LetsDefend - SOC163 - Suspicious Certutil.exe Usage - Write-Up

In this alert we’re tasked with investigating suspicious usage of the Certutil executable on the “EricProd” host. Event type is marked as LOLBin (Living-off-the-land binary), a Microsoft-signed leg...

Hello World!

This is just a sample post for myself to know that it’s alive and working as intended.