Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'logging'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 2 results

  1. Execution logging and tracing • Wireshark - A free and open-source packet analyzer • tcpdump - A powerful command-line packet analyzer; and libpcap, a portable C/C++ library for network traffic capture • mitmproxy - An interactive, SSL-capable man-in-the-middle proxy for HTTP with a console interface • Charles Proxy - A cross-platform GUI web debugging proxy to view intercepted HTTP and HTTPS/SSL live traffic • usbmon - USB capture for Linux. • USBPcap - USB capture for Windows. • dynStruct - structures recovery via dynamic instrumentation. • drltrace - shared library calls tracing.
  2. Detection Lab Purpose This lab has been designed with defenders in mind. Its primary purpose is to allow the user to quickly build a Windows domain that comes pre-loaded with security tooling and some best practices when it comes to system logging configurations. It can easily be modified to fit most needs or expanded to include additional hosts. Read more about Detection Lab on Medium here: [Hidden Content] NOTE: This lab has not been hardened in any way and runs with default vagrant credentials. Please do not connect or bridge it to any networks you care about. This lab is deliberately designed to be insecure; the primary purpose of it is to provide visibility and introspection into each host. Primary Lab Features: Microsoft Advanced Threat Analytics ([Hidden Content]) is installed on the WEF machine, with the lightweight ATA gateway installed on the DC A Splunk forwarder is pre-installed and all indexes are pre-created. Technology add-ons are also preconfigured. A custom Windows auditing configuration is set via GPO to include command-line process auditing and additional OS-level logging Palantir’s Windows Event Forwarding subscriptions and custom channels are implemented Powershell transcript logging is enabled. All logs are saved to \\wef\pslogs osquery comes installed on each host and is pre-configured to connect to a Fleet server via TLS. Fleet is preconfigured with the configuration from Palantir’s osquery Configuration Sysmon is installed and configured using Olaf Hartong’s open-sourced Sysmon configuration All autostart items are logged to Windows Event Logs via AutorunsToWinEventLog Zeek and Suricata are pre-configured to monitor and alert on network traffic Apache Guacamole is installed to easily access all hosts from your local browser Detection Lab consists of 4 total hosts: DC – Windows 2016 Domain Controller WEF Server Configuration GPO Powershell logging GPO Enhanced Windows Auditing policy GPO Sysmon osquery Splunk Universal Forwarder (Forwards Sysmon & osquery) Sysinternals Tools WEF – Windows 2016 Server Windows Event Collector Windows Event Subscription Creation Powershell transcription logging share Sysmon osquery Splunk Universal Forwarder (Forwards WinEventLog & Powershell & Sysmon & osquery) Sysinternals tools Win10 – Windows 10 Workstation Simulates employee workstation Sysmon osquery Splunk Universal Forwarder (Forwards Sysmon & osquery) Sysinternals Tools Logger – Ubuntu 16.04 Splunk Enterprise Fleet osquery Manager [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.