Channel Avatar

InfoSec_Bret @UC6G2MS_ZBYjIpjupuywKlcQ@youtube.com

2.49K subscribers - no pronouns set

InfoSec Professional that enjoys exercises from the Lets Def


31:16
LetsDefend Platform - How To - Upload/Download to/from sandbox VM
05:36
LetsDefend Platform - How To - Upload/Download to/from sandbox VM 2
28:51
Challenge - YARA Rule
01:47:57
Challenge - Malicious WordPress Plugin
01:00:07
Challenge - Discord Forensics
33:38
Challenge - AstasiaLoader
01:00:07
Challenge - Royal Ransom
50:34
Challenge - DLL Stealer
42:07
Challenge - Phishing Email / Audio Test
46:15
Challenge - Agniane Stealer
42:17
Challenge - Serpent Stealer
40:03
Challenge - ImageStegano
33:31
Challenge - macOS Malware
39:34
Challenge - PDFURI
50:56
Challenge - RegistryHive
35:19
Challenge - Malicious Chrome Extension
19:06
Challenge - PCAP Analysis
01:05:37
Challenge - Adobe ColdFusion RCE
06:47
Router PSA
45:50
SA -SOC251-214 - Quishing Detected (QR Code Phishing)
32:41
SA -SOC210-212 - Possible Brute Force Detected on VPN
33:05
SA -SOC250-212 - APT35 HyperScrape Data Exfiltration Tool Detected
01:21:14
IR -SOC207-158 - Anomalous File OPS
01:06:59
IR -SOC214-166 - Qakbot Data Theft
55:25
IR -SOC213-169 - Possible Data Exfiltration Detected
01:07:59
IR -SOC216-170 - Suspicious MSI Installation
01:00:17
IR -SOC108-179 - Malicious Remote Access Software Detected
25:27
SA - SOC235 EventID: 197 (Atlassian Confluence Broken Access Control 0-Day CVE-2023-22515)
09:40
Lets Talk about Black Friday Sales (but mostly Lets Defend)!
38:39
SA - SOC227 EventID: 189 (Microsoft SharePoint Server Elevation of Privilege - CVE-2023-29357)
53:09
IR -SOC215-168 - Possible Zero Day Exploit Detected(CVE-2023-36884)
01:36:56
CyberDefenders - Qradar101 (Part 2)
01:46:05
CyberDefenders - Qradar101 (Part 1)
01:00:42
Challenge - LockBit
15:39
Challenge - Powershell Script
25:22
Challenge - QakBot Malware
01:11:26
DFIR Challenge - WinRAR 0-Day
24:25
SA - SOC146 EventID: 93 (Phishing Mail Detected - Excel 4.0 Macros) [June 13, 2021, 2:13 p.m.]
16:54
SA - SOC147-94 - SSH Scan Activity
19:57
SA - SOC165-115 - Possible SQL Injection Payload Detected
34:28
SA - SOC166-116 - Javascript Code Detected in Requested URL
01:24:30
IR -SOC191-141 - Scr Hijack Detected
42:47
IR - SOC192-142 - Suspicious BITS Usage Detected
36:44
InfoSec Tools - AppGuard Solo - Round 2
39:41
InfoSec Tools - AppGuard Solo
01:01:18
IR - SOC178-128 - WannaCry Ransomware Detected
51:49
SA - SOC202-153 - FakeGPT Malicious Chrome Extension
39:13
X_x It Came From Reddit x_X - Maritas Game Beta
45:05
IR - SOC183-133 - Suspicious WMI Activity Detected
56:00
IR - SOC180-130 - BianLian Ransomware Detected
34:36
IR - SOC186-132 - Multiple User Login Failures Detected on Same Machine
22:45
X_x It Came From Reddit x_X - windowsactivator
01:26:42
IR - SOC186-132 - 3CX DLL-Sideloading Attack Detected
48:43
IR - SOC176-126 - RDP Brute Force Detected
32:41
DFIR Challenge - AWS CloudTrail Part 2 [FINAL]
01:03:37
DFIR Challenge - AWS CloudTrail Part 1
55:18
CyberDefenders - Mr.Gamer (Part 2 - FINAL)
34:43
CyberDefenders - Mr.Gamer (Part 1)
01:00:41
Business Email Compromise, A Discussion and Walkthrough
27:29
CyberDefenders - BlackEnergy