🔥 Burn Fat Fast. Discover How! 💪

w0rk3r's Blue team Library

Logo of telegram channel blueteamlibrary — w0rk3r's Blue team Library W
Logo of telegram channel blueteamlibrary — w0rk3r's Blue team Library
Channel address: @blueteamlibrary
Categories: Uncategorized
Language: English
Subscribers: 1.35K
Description from channel

Resources to help blue teamers to protect enviroments and improve their security, detect threats, harden their systems and catch the bad guys.
For the reds, join @WindowsHackingLibrary
@Cyberwhitepapers
@SecTalks
@FromZer0toHero
Contact: @W0rk3r

Ratings & Reviews

2.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

1

2 stars

2

1 stars

0


The latest Messages

2022-07-31 17:04:04 Windows Process Internals : A few Concepts to know before jumping on Memory Forensics

https://imphash.medium.com/windows-process-internals-a-few-concepts-to-know-before-jumping-on-memory-forensics-823d72d4d7b8

@BlueTeamLibrary
251 viewsJonhnathan Jonhnathan Jonhnathan, 14:04
Open / Comment
2022-06-22 22:45:19 Playing Detection with a Full Deck

https://posts.specterops.io/thoughts-on-detection-3c5cab66f511

@BlueTeamLibrary
747 viewsJonhnathan Jonhnathan Jonhnathan, 19:45
Open / Comment
2022-05-07 01:32:01 BLISTER Loader

https://elastic.github.io/security-research/malware/2022/05/02.blister/article/

@BlueTeamLibrary
1.3K viewsJonhnathan Jonhnathan Jonhnathan, 22:32
Open / Comment
2022-04-28 04:58:51 Detect Credential Access with Elastic Security

https://elastic.github.io/security-research/whitepapers/2022/04/04.hunting-for-credential-access/article/

@BlueTeamLibrary
1.9K viewsJonhnathan Jonhnathan Jonhnathan, 01:58
Open / Comment
2022-02-09 03:51:08 Exploring Windows UAC Bypasses: Techniques and Detection Strategies

https://elastic.github.io/security-research/whitepapers/2022/02/03.exploring-windows-uac-bypass-techniques-detection-strategies/article/

@BlueTeamLibrary
4.0K viewsJonhnathan Jonhnathan Jonhnathan, 00:51
Open / Comment
2022-01-24 16:15:42 Cobalt Strike, a Defender’s Guide

Part I: https://thedfirreport.com/2021/08/29/cobalt-strike-a-defenders-guide
Part II: https://thedfirreport.com/2022/01/24/cobalt-strike-a-defenders-guide-part-2

@BlueTeamLibrary
1.9K viewsJonhnathan Jonhnathan Jonhnathan, 13:15
Open / Comment
2022-01-07 18:18:56 An ‘Attack Path’ Mapping Approach to CVEs 2021-42287 and 2021-42278

https://www.trustedsec.com/blog/an-attack-path-mapping-approach-to-cves-2021-42287-and-2021-42278

@BlueTeamLibrary
1.7K viewsJonhnathan Jonhnathan Jonhnathan, 15:18
Open / Comment
2021-12-22 20:45:44 Elastic Security uncovers BLISTER malware campaign

https://www.elastic.co/blog/elastic-security-uncovers-blister-malware-campaign

@BlueTeamLibrary
1.8K viewsJonhnathan Jonhnathan Jonhnathan, 17:45
Open / Comment
2021-12-03 17:39:30 Detecting and blocking unknown KnownDlls

https://www.elastic.co/blog/detect-block-unknown-knowndlls-windows-acl-hardening-attacks-cache-poisoning-escalation

@BlueTeamLibrary
1.6K viewsJonhnathan Jonhnathan Jonhnathan, 14:39
Open / Comment
2021-11-29 19:37:36 Analyzing Cobalt Strike for Fun and Profit

https://www.randhome.io/blog/2020/12/20/analyzing-cobalt-strike-for-fun-and-profit

@BlueTeamLibrary
1.4K viewsJonhnathan Jonhnathan Jonhnathan, 16:37
Open / Comment