HTB Blog > Blue Teaming All the latest news and insights about cybersecurity from Hack The Box. Hacking trends, insights, interviews, stories, and much more
- Malware analysis for beginners (step-by-step)on September 18, 2024 at 10:21 am
Get familiar with industry-standard tools and methodologies to identify, understand, and detect malware threats.
- 5 Active Directory misconfigurations (& how they’re exploited)on September 11, 2024 at 12:36 pm
Audit your AD environment for misconfigurations (and attacks) that can lead to severe consequences when exploited by malicious actors.
- NTDS dumping attack detectionon August 29, 2024 at 10:22 am
Learn how to detect NTDS dumping attacks in issue five of a special series on critical Active Directory (AD) attack detections & misconfigurations.
- Essential SOC analyst tools (+ insights from real blue teamers)on August 20, 2024 at 11:01 am
How to get good at these fundamental SOC tools and their related skills.
- NTLM relay attack detectionon August 15, 2024 at 10:38 am
Learn how to detect NTLM relay attacks in part four of a special series on critical Active Directory (AD) attack detections & misconfigurations.
- LLMNR poisoning attack detectionon August 1, 2024 at 11:26 am
Learn how to detect LLMNR poisoning attacks in part three of a special five-part series on critical Active Directory (AD) attack detections & misconfigurations
- AS-REP roasting detectionon July 24, 2024 at 3:44 am
Learn how to detect AS-REP roasting attacks in part two of a special five-part series on critical Active Directory (AD) attack detections & misconfigurations.
- Kerberoasting attack detectionon June 20, 2024 at 12:33 pm
Learn how to detect Kerberoast attacks in part one of a special five-part series on critical Active Directory (AD) attack detections & misconfigurations.
- A step-by-step guide to crafting an incident response planon May 31, 2024 at 3:28 am
Incident response plans lay the foundations for a defensive team’s actions in the face of an incident, making them essential for speedy and effective response.
- 5 Windows event log analysis tools (for beginner blue teamers)on May 23, 2024 at 3:24 am
Windows event logs are the gateway to understanding suspicious activity, making these event log analysis tools essential for beginner blue teamers.