Page Inspect
Internal Links
59
External Links
7
Images
36
Headings
58
Page Content
Title:Home - Security Investigation
Description:Soc Investigation is a Cyber Security platform that covers daily Cyber Threats, Incident Response ,SIEM , SOC Tools and Mitre Att&CK. Our expedition is to keep the defense community updated with the latest offensive trends in cyberspace.
HTML Size:217 KB
Markdown Size:5 KB
Fetched At:November 18, 2025
Page Structure
h3Threat Hunting Using Windows Security Log
h3CVE-2023-21554 – Hunt For MSMQ QueueJumper In The Environment
h3OS Credential Dumping- LSASS Memory vs Windows Logs
h3Credential Dumping using Windows Network Providers – How to Respond
h3The Flow of Event Telemetry Blocking – Detection & Response
h3How Does DGA Malware Operate And How To Detect In A…
h3DNS sinkholes to Prevent Malware? How did it work?
h3Threat Hunting using DNS logs – Soc Incident Response Procedure
h3What is Port Forwarding and the Security Risks?
h3Threat Hunting using Firewall Logs – Soc Incident Response Procedure
h3Soc Interview Questions and Answers – CYBER SECURITY ANALYST
h3How to Detect Malware C2 with DNS Status Codes
h3Ngrok Threat Hunting: Detect Hackers at the End of the Tunnel
h3The Most Important Data Exfiltration Techniques for a Soc Analyst to…
h3Anatomy Of An Advanced Persistent Threat Group
h3DeepBlueCLI – PowerShell Module for Threat Hunting
h3Pestudio: Initial Malware Assessment Made Simple
h3How Attackers Manipulate LLMs in ML – Attack Vectors
h3How to Remove Database Malware from Your Website
h3PECmd – Windows Prefetch Analysis For Incident Responders
h3Phishing Scam Alert: Fraudulent Emails Requesting to Clear Email Storage Space…
h3Vidar Infostealer Malware Returns with new TTPS – Detection & Response
h3New WhiskerSpy Backdoor via Watering Hole Attack -Detection & Response
h3RedLine Stealer returns with New TTPS – Detection & Response
h3Understanding Microsoft Defender Threat Intelligence (Defender TI)
h3MITRE D3FEND Knowledge Guides to Design Better Cyber Defenses
h3Threat Hunting Playbooks For MITRE TACTICS
h3Masquerade Attack Part 2 – Suspicious Services and File Names
h3Masquerade Attack – Everything You Need To Know in 2022
h3Mapping MITRE ATT&CK with Window Event Log IDs
h3How DKIM SPF & DMARC Work to Prevent Email Spoofing and…
h3How Email Encryption Protects Your Privacy
h3How To Check Malicious Phishing Links
h3Emotet Malware with Microsoft OneNote- How to Block emails based on…
h3How DMARC is used to reduce spoofed emails ?
h3Use trending audio to gain more TikTok Reels likes
h3How Smart Advertisers Think About Cost Per Acquisition Across Different Formats
h3Reshaping Digital Wealth: How Real-World Assets (RWA) and Blockchain are Ushering in a New Era of Value Investing, Led by DLMining
h3Use trending audio to gain more TikTok Reels likes
h3How Smart Advertisers Think About Cost Per Acquisition Across Different Formats
h3Reshaping Digital Wealth: How Real-World Assets (RWA) and Blockchain are Ushering in a New Era of Value Investing, Led by DLMining
h3Australia 2025 Online Casino Guide
h4Most Recent
h3Use trending audio to gain more TikTok Reels likes
h3How Smart Advertisers Think About Cost Per Acquisition Across Different Formats
h3Reshaping Digital Wealth: How Real-World Assets (RWA) and Blockchain are Ushering in a New Era of Value Investing, Led by DLMining
h3Australia 2025 Online Casino Guide
h3Advanced Heatmap Tools: Understanding User Behavior
h4Newsletter
h4Sign up for Daily Updates
Markdown Content
Home - Security Investigation Facebook Instagram Linkedin - Home - Active Directory Attack - Network Attack - SIEM - TOOLS - IOC - Mitre Att&ck - E-Mail Attack - Editors Pick Search Security Investigation Be the first to investigate - Home - Active Directory Attack - ### Threat Hunting Using Windows Security Log ### CVE-2023-21554 – Hunt For MSMQ QueueJumper In The Environment ### OS Credential Dumping- LSASS Memory vs Windows Logs ### Credential Dumping using Windows Network Providers – How to Respond ### The Flow of Event Telemetry Blocking – Detection & Response - Network Attack - ### How Does DGA Malware Operate And How To Detect In A… ### DNS sinkholes to Prevent Malware? How did it work? ### Threat Hunting using DNS logs – Soc Incident Response Procedure ### What is Port Forwarding and the Security Risks? ### Threat Hunting using Firewall Logs – Soc Incident Response Procedure - SIEM - ### Soc Interview Questions and Answers – CYBER SECURITY ANALYST ### How to Detect Malware C2 with DNS Status Codes ### Ngrok Threat Hunting: Detect Hackers at the End of the Tunnel ### The Most Important Data Exfiltration Techniques for a Soc Analyst to… ### Anatomy Of An Advanced Persistent Threat Group - TOOLS - ### DeepBlueCLI – PowerShell Module for Threat Hunting ### Pestudio: Initial Malware Assessment Made Simple ### How Attackers Manipulate LLMs in ML – Attack Vectors ### How to Remove Database Malware from Your Website ### PECmd – Windows Prefetch Analysis For Incident Responders - IOC - ### Phishing Scam Alert: Fraudulent Emails Requesting to Clear Email Storage Space… ### Vidar Infostealer Malware Returns with new TTPS – Detection & Response ### New WhiskerSpy Backdoor via Watering Hole Attack -Detection & Response ### RedLine Stealer returns with New TTPS – Detection & Response ### Understanding Microsoft Defender Threat Intelligence (Defender TI) - Mitre Att&ck - ### MITRE D3FEND Knowledge Guides to Design Better Cyber Defenses ### Threat Hunting Playbooks For MITRE TACTICS ### Masquerade Attack Part 2 – Suspicious Services and File Names ### Masquerade Attack – Everything You Need To Know in 2022 ### Mapping MITRE ATT&CK with Window Event Log IDs - E-Mail Attack - ### How DKIM SPF & DMARC Work to Prevent Email Spoofing and… ### How Email Encryption Protects Your Privacy ### How To Check Malicious Phishing Links ### Emotet Malware with Microsoft OneNote- How to Block emails based on… ### How DMARC is used to reduce spoofed emails ? - Editors Pick Trending Now ### Use trending audio to gain more TikTok Reels likes ### How Smart Advertisers Think About Cost Per Acquisition Across Different Formats ### Reshaping Digital Wealth: How Real-World Assets (RWA) and Blockchain are Ushering in a New Era of Value Investing, Led by DLMining Editors Pick ### Use trending audio to gain more TikTok Reels likes SOC CSIRT \- November 18, 2025 Editors Pick ### How Smart Advertisers Think About Cost Per Acquisition Across Different Formats Editors Pick ### Reshaping Digital Wealth: How Real-World Assets (RWA) and Blockchain are Ushering in a New Era of Value Investing, Led by DLMining Editors Pick ### Australia 2025 Online Casino Guide #### Most Recent ### Use trending audio to gain more TikTok Reels likes SOC CSIRT \- November 18, 2025 0 Strong results begin with clear purpose plus an honest tone that respects attention. Viewers reward short clips that feel timely yet easy to follow.... ### How Smart Advertisers Think About Cost Per Acquisition Across Different Formats SOC CSIRT \- November 17, 2025 0 Most advertisers look at cost per acquisition like it's a single number that applies the same way across every ad format. Banner ads, native... ### Reshaping Digital Wealth: How Real-World Assets (RWA) and Blockchain are Ushering in a New Era of Value Investing, Led by DLMining SOC CSIRT \- November 17, 2025 0 Amid global economic challenges like inflation and market volatility, investors are actively seeking wealth growth pathways that move beyond traditional speculation and are grounded... ### Australia 2025 Online Casino Guide SOC CSIRT \- November 17, 2025 0 Learn how to choose safe Australian casinos and top real-money options. ### Advanced Heatmap Tools: Understanding User Behavior SOC CSIRT \- November 14, 2025 0 Want to know precisely what people do on your site? If you're like most website owners, you already have a hunch that your visitors spend... Load more #### Newsletter #### **Sign up for Daily Updates** Name\* Email\* Please leave this field empty. #### Most Popular ### Use trending audio to gain more TikTok Reels likes November 18, 2025 ### How Smart Advertisers Think About Cost Per Acquisition Across Different Formats November 17, 2025 ### Reshaping Digital Wealth: How Real-World Assets (RWA) and Blockchain are Ushering in a New Era of Value Investing, Led by DLMining November 17, 2025 ### Australia 2025 Online Casino Guide November 17, 2025 Load more Editors Pick ### Use trending audio to gain more TikTok Reels likes SOC CSIRT \- November 18, 2025 Editors Pick ### How Smart Advertisers Think About Cost Per Acquisition Across Different Formats SOC CSIRT \- November 17, 2025 Editors Pick ### Reshaping Digital Wealth: How Real-World Assets (RWA) and Blockchain are Ushering in a New Era of Value Investing, Led by DLMining SOC CSIRT \- November 17, 2025 - Latest Cyber Security News - AbuseIPDB - Web Archive - Sucuri Web Malware - About Us - Contact Us - Privacy Policy © Newspaper WordPress Theme by TagDiv