Wireshark 101 | Packet Operations

This entry is part 7 of 13 in the series Incident Response and Forensics

Views: 3Wireshark: Packet Operations Statistics | Summary This menu provides multiple statistics options ready to investigate to help users see the big picture in terms of the scope of the traffic, available protocols, endpoints and conversations, and some protocol-specific details like DHCP, DNS and HTTP/2. For a security analyst, it is crucial to know how to … Read more

TryHackMe: OpenVPN Issues and Fixes

Views: 28OpenVPN complaining of depreciated ciphers ERROR: failed to negotiate cipher with server. Add the server’s cipher (‘AES-256-CBC’) to –data-ciphers (currently ‘AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305’) if you want to connect to this server. Fix:

OpenCTI

Views: 36OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. OpenCTI is designed to provide organizations with the means to manage CTI through the storage, analysis, visualization and presentation of threat campaigns, malware and IOCs. Developed by the collaboration of the French National cybersecurity agency (ANSSI), the platform’s main objective is to … Read more

How to crack zip password on KALI linux

Views: 14Fcrackzip is a fast password cracker partly written in assembler. It is able to crack password protected zip files with brute force or dictionary based attacks, optionally testing with unzip its results. It can also crack cpmask’ed images. Install fcrackzip fcrackzip options Usage Example

VulnHub OS-bytesec: Walkthrough

Views: 46Enumeration Nmap scan Nikto scan SMB enumeration Users found, S-1-22-1-1000 Unix User\sagar (Local User)S-1-22-1-1001 Unix User\blackjax (Local User)S-1-22-1-1002 Unix User\smb (Local User) ‘smb’ account is configured without a password. Connect to the share as ‘smb’ and enumerate the share. Found a zip file named as ‘safe.zip’. Downloaded the file to local machine and found … Read more