Automated Kubernetes Forensics: A Practical Threat Hunting Lab for Real-World Investigations
deepanshu khanna
Automated Kubernetes Forensics: A Practical Threat Hunting Lab for Real-World Investigations
18:08
Kubernetes Forensics: A Practical Threat Hunting Lab for Real-World Investigations
deepanshu khanna
Kubernetes Forensics: A Practical Threat Hunting Lab for Real-World Investigations
54:45
Prompt Injection Exploit on GitHub AI Agents – Live Technical Demonstration
deepanshu khanna
Prompt Injection Exploit on GitHub AI Agents – Live Technical Demonstration
15:48
CTI Masterclass Part-II | Automating CTI & hunting APT groups | Automating CTI Lab with Docker
deepanshu khanna
CTI Masterclass Part-II | Automating CTI & hunting APT groups | Automating CTI Lab with Docker
1:27:31
Complete Cyber Threat Intelligence (CTI) Masterclass | Learn and Hunt APT36 espionage group
deepanshu khanna
Complete Cyber Threat Intelligence (CTI) Masterclass | Learn and Hunt APT36 espionage group
44:32
🧠 Memory Forensics | Hands-on Ransomware Infected machine | Real-World Memory Analysis like a Pro
deepanshu khanna
🧠 Memory Forensics | Hands-on Ransomware Infected machine | Real-World Memory Analysis like a Pro
1:38:17
Docker forensics - in-depth threat analysis for threat hunters
deepanshu khanna
Docker forensics - in-depth threat analysis for threat hunters
1:21:42
pe32ransomware - an amateur but interesting ransomware that connects over telegram bot | DFIR
deepanshu khanna
pe32ransomware - an amateur but interesting ransomware that connects over telegram bot | DFIR
1:01:38
Emotet - The Malware Kingpin Exposed | Complete DFIR and malware analysis
deepanshu khanna
Emotet - The Malware Kingpin Exposed | Complete DFIR and malware analysis
35:56
Designing a Bullet Proof Incident Response (IR) Playbook - Stop Incidents from Becoming Disasters
deepanshu khanna
Designing a Bullet Proof Incident Response (IR) Playbook - Stop Incidents from Becoming Disasters
45:32
Medusa ransomware unlocked - complete in depth ransomware analysis and digital forensics
deepanshu khanna
Medusa ransomware unlocked - complete in depth ransomware analysis and digital forensics
1:16:23
Agent Tesla - CVE-2017-0199 - malware analysis
deepanshu khanna
Agent Tesla - CVE-2017-0199 - malware analysis
31:33
DarkGate malware - Digital Forensics and Incident Response
deepanshu khanna
DarkGate malware - Digital Forensics and Incident Response
44:20
EDR bypass - throwback using direct syscalls with AES encryption
deepanshu khanna
EDR bypass - throwback using direct syscalls with AES encryption
1:53
Sock puppets - OSINT and Investigation
deepanshu khanna
Sock puppets - OSINT and Investigation
42:36
OSINT & Investigations - Lab Setup like a real investigator
deepanshu khanna
OSINT & Investigations - Lab Setup like a real investigator
46:12
Living off the Land attack via TPMtool
deepanshu khanna
Living off the Land attack via TPMtool
3:56
Dirtypipe - Linux Privilege Escalation CVE2022-0847
deepanshu khanna
Dirtypipe - Linux Privilege Escalation CVE2022-0847
1:39
log4j Remote Code Execution demo - CVE2021-44228
deepanshu khanna
log4j Remote Code Execution demo - CVE2021-44228
1:10
Meterpreter Reverse Shell Complete EDR Bypass
deepanshu khanna
Meterpreter Reverse Shell Complete EDR Bypass
1:07
Certificate Signing - Signing malwares with digital certificates to bypass AVs at runtime
deepanshu khanna
Certificate Signing - Signing malwares with digital certificates to bypass AVs at runtime
1:03
MP4 malwares - Compromise remote machine using video files
deepanshu khanna
MP4 malwares - Compromise remote machine using video files
1:04
ADCS NTLM Relay - Compromise the DC
deepanshu khanna
ADCS NTLM Relay - Compromise the DC
1:59
Hive-Nightmare - Windows 10 CVE-2021-36934
deepanshu khanna
Hive-Nightmare - Windows 10 CVE-2021-36934
1:45
Print Nightmare LPE Windows11 AV Bypassed (Fully undetectable) - FUD
deepanshu khanna
Print Nightmare LPE Windows11 AV Bypassed (Fully undetectable) - FUD
1:11
Windows Simple Backdoor - Bypassed latest Anti-Virus
deepanshu khanna
Windows Simple Backdoor - Bypassed latest Anti-Virus
1:08
Reverse Engineering - ReverseME
deepanshu khanna
Reverse Engineering - ReverseME
14:29
S3 bucket  -- Compromise and Data Leakage (leaking data through security holes)
deepanshu khanna
S3 bucket -- Compromise and Data Leakage (leaking data through security holes)
16:12
AWS Identity Access Management (IAM) - Local Privilege Escalation (LPE)
deepanshu khanna
AWS Identity Access Management (IAM) - Local Privilege Escalation (LPE)
1:41
Compromising the remote user's system through jpeg icons creating shortcut links
deepanshu khanna
Compromising the remote user's system through jpeg icons creating shortcut links
0:50
Malware deployment (Reverse Connection) through Excel (office tools) -- Macro based FUD excel
deepanshu khanna
Malware deployment (Reverse Connection) through Excel (office tools) -- Macro based FUD excel
0:45
md5-collisions
deepanshu khanna
md5-collisions
0:30
Phishing or malware execution through PDF
deepanshu khanna
Phishing or malware execution through PDF
6:47
Phishing or malware execution through Office Tools - Red Team awareness
deepanshu khanna
Phishing or malware execution through Office Tools - Red Team awareness
0:39
Code Caving - How to create or hide a backdoor behind the actual softwares
deepanshu khanna
Code Caving - How to create or hide a backdoor behind the actual softwares
5:18