Загрузка страницы

Forensics Challenges - HTB x Synack RedTeamFive Capture The Flag (CTF) 2021

Video walkthrough for Forensics (DFIR) challenges from the "Hack The Box x Synack: 2021 Edition Capture The Flag (CTF)" - @HackTheBox x @SynackPlatform #RedTeamFive. We'll cover Traffic Analysis with Wireshark, PDF Forensics with PDF-Parser, Registry Analysis with RegRipper and Powershell Deobfuscation. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢HackTheBox x Synacktive CTF↣
https://go.synack.com/redteamfive-2021-invitational-ctf-register.html
https://ctf.hackthebox.com/ctf/231
https://twitter.com/hackthebox_eu/status/1455192009627553793
https://twitter.com/SynackRedTeam/status/1447625668599107594
https://discord.gg/hackthebox

↢Resources↣
Ghidra: https://ghidra.re/CheatSheet.html
Volatility: https://github.com/volatilityfoundation/volatility/wiki/Linux
PwnTools: https://github.com/Gallopsled/pwntools-tutorial
CyberChef: https://gchq.github.io/CyberChef/
DCode: https://www.dcode.fr/en
HackTricks: https://book.hacktricks.xyz/pentesting-methodology
CTF Tools: https://github.com/apsdehal/awesome-ctf
Forensics: https://cugu.github.io/awesome-forensics/
Decompile Code: https://www.decompiler.com/
Run Code: https://tio.run/

↢Chapters↣
Start: 0:00
Sneaky: 0:15
Top Secret: 1:13
PhishinImpossible: 3:11
EnduranceRun: 6:42
End: 11:09

Видео Forensics Challenges - HTB x Synack RedTeamFive Capture The Flag (CTF) 2021 канала CryptoCat
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
10 ноября 2021 г. 18:01:09
00:11:21
Другие видео канала
Decoding, Brute-Forcing and Crafting Flask Session Cookies - "web-intro" [DefCamp CTF 2022]Decoding, Brute-Forcing and Crafting Flask Session Cookies - "web-intro" [DefCamp CTF 2022]Day 4 - HTB Cyber Santa CTF: HackTheBox Capture The Flag 2021Day 4 - HTB Cyber Santa CTF: HackTheBox Capture The Flag 2021Emdee Five for Life [easy]: HackTheBox Misc Challenge (BeautifulSoup / Burp Intruder)Emdee Five for Life [easy]: HackTheBox Misc Challenge (BeautifulSoup / Burp Intruder)Buffer Overflow (ret2win) with 5 char* Arguments - "Vader" Pwn Challenge [Space Heroes CTF 2022]Buffer Overflow (ret2win) with 5 char* Arguments - "Vader" Pwn Challenge [Space Heroes CTF 2022]fs0ciety [easy]: HackTheBox Misc Challenge (ZIP cracking)fs0ciety [easy]: HackTheBox Misc Challenge (ZIP cracking)BitsNBytes [hard]: HackTheBox Stego Challenge (Stego Helper Identification Tool)BitsNBytes [hard]: HackTheBox Stego Challenge (Stego Helper Identification Tool)Eat the Cake! [medium]: HackTheBox Reversing Challenge (UPX packing)Eat the Cake! [medium]: HackTheBox Reversing Challenge (UPX packing)Marshal In The Middle [medium]: HackTheBox Forensics Challenge (decrypt TLS traffic in wireshark)Marshal In The Middle [medium]: HackTheBox Forensics Challenge (decrypt TLS traffic in wireshark)Blue Shadow [medium]: HackTheBox Forensics Challenge (tweetlord)Blue Shadow [medium]: HackTheBox Forensics Challenge (tweetlord)Pwn: clutter-overflow - picoMini CTF 2021 ChallengePwn: clutter-overflow - picoMini CTF 2021 ChallengeNahamCon CTF 2022: Web Challenge WalkthroughsNahamCon CTF 2022: Web Challenge WalkthroughsPusheen Loves Graphs [easy]: HackTheBox Misc Challenge (IDA Pro)Pusheen Loves Graphs [easy]: HackTheBox Misc Challenge (IDA Pro)Forget Me Not [medium]: HackTheBox Forensics Challenge (volatiliy .dwarf files)Forget Me Not [medium]: HackTheBox Forensics Challenge (volatiliy .dwarf files)JWT Key Confusion & Nunjucks SSTI - "Naughty or Nice" [Day 5: HackTheBox Cyber Santa CTF]JWT Key Confusion & Nunjucks SSTI - "Naughty or Nice" [Day 5: HackTheBox Cyber Santa CTF]Manager [easy]: HackTheBox Mobile Challenge (APK Reversing / Traffic Analysis)Manager [easy]: HackTheBox Mobile Challenge (APK Reversing / Traffic Analysis)Overwriting RBP with an Off-by-One Buffer Overflow - Cake - [Intigriti 1337UP LIVE CTF 2022]Overwriting RBP with an Off-by-One Buffer Overflow - Cake - [Intigriti 1337UP LIVE CTF 2022]0 - ROP Emporium Series - Intro/Setup0 - ROP Emporium Series - Intro/SetupJSON Web Token Flaws - Python AppSec (by Duo Sec) - Veracode Security Labs Community Edition (free)JSON Web Token Flaws - Python AppSec (by Duo Sec) - Veracode Security Labs Community Edition (free)1: SQL Injection (Union + Blind) - Gin and Juice Shop (Portswigger)1: SQL Injection (Union + Blind) - Gin and Juice Shop (Portswigger)HackTheBox Cyber Apocalypse 2021 CTF - Pwn Challenge WalkthroughsHackTheBox Cyber Apocalypse 2021 CTF - Pwn Challenge Walkthroughs
Яндекс.Метрика