🛡️
Cyber Research/Investigations
CtrlK
  • Blue Team 🤙🏾
  • LetsDefend.Io
    • Platform Details
    • SOC-146 - Phishing - Mail - Detection.
    • SOC143 - Password Stealer Detected
    • PrintNightmare Challenge
      • Gathering Intel
      • 1st/2nd Questions
      • 3rd/4th Questions
      • 5th/6th Question
      • 7th/8th Questions
      • Almost Done!
      • 9th/10th Questions
      • 11th/12 Questions
      • 13th Question
    • LetsDefend Incident Response
      • IR Review
  • RangeForce
    • Platform Details
    • Cybersecurity Essentials
    • SOC Analyst 1 / Elite
    • SOC Analyst 2
      • Botnet Challenge
  • ACM
    • Active Counter Measures
    • Cyber Threat Hunting
      • Lecture notes
      • Lab 1
        • Exercise 1
        • Exercise 2
        • Exercise 3
      • Lab 2
        • Exercise 1
        • Exercise 2
      • Conclusion
      • Final Notes & Certification
  • INE
    • Platform Details
    • INE Cloud Fundamentals Cert 'Beta'
  • TryHackMe Learning Paths
    • Obtaining Cyber Defense Path (THM)
  • AttackIQ
    • Platform Details
    • Uniting Threat and Risk Management with NIST 800-53 and MITRE ATT&CK
  • Security Blue Team (SBT)
    • Platform Details
    • Intro to Threat Hunting
    • Intro to Digital Forensics
  • Jobs
    • Group Details
    • Aptitude Test
    • <REDACTED>
    • Technical Written Scenario
Powered by GitBook
On this page

Was this helpful?

  1. ACM
  2. Cyber Threat Hunting

Lab 2

Now we're cooking.

PreviousExercise 3NextExercise 1

Last updated 3 years ago

Was this helpful?