APT 29 Threat Hunt

If you like what I do in hacking and want to support, I invite you to visit our store to buy cheap and exclusive nfts: https://mintable.app/u/cha0smagick



This is a 47 minute tutorial of hunting for APT 29 using Windows Sysmon logs stored in an Elasticsearch cluster. 


Apparently, I think everything is "interesting."


For more hacking info and tutorials visit: https://sectemple.blogspot.com/

Hello and welcome to the temple of cybersecurity. If you are looking for tutorials and all the news about the world of hacking and computer security, you have come to the right place. We invite you to subscribe to our newsletter in the box at the top and to follow us on our social networks:

Twitter: https://twitter.com/freakbizarro
Facebook: https://web.facebook.com/sectempleblogspotcom/
Discord: https://discord.gg/5SmaP39rdM

We also invite you to visit the other blogs in our network, where you can find something for every taste.
https://elantroposofista.blogspot.com/
https://gamingspeedrun.blogspot.com/
https://skatemutante.blogspot.com/
https://budoyartesmarciales.blogspot.com/
https://elrinconparanormal.blogspot.com/
https://freaktvseries.blogspot.com/

#hacking, #infosec, #tutorial, #bugbounty, #threathunting, #opensource, #pentest, #pentesting,

Comments