TryHackMe | Intro to Endpoint Security WriteUp

 

Learn about fundamentals, methodology, and tooling for endpoint security monitoring.

Link- https://tryhackme.com/room/introtoendpointsecurity

What is the normal parent process of services.exe?

wininit.exe

What is the name of the network utility tool introduced in this task?

tcpview

What is the PowerShell cmdlet for viewing Windows Event Logs?

get-winevent

Provide the command used to enter OSQuery CLI.

osqueryi

What does EDR mean? Provide the answer in lowercase.

Endpoint detection and response

Provide the flag for the simulated investigation activity.


That’s it! See you in the next Room :)


Comments

Eonrec

Popular posts from this blog

TryHackMe | Introduction To Honeypots Walkthrough

TryHackMe | Redline Walkthrough

TryHackMe | Wireshark: The Basics Walkthrough