Sign In
Help
Employee Login
About jnelson
Advanced Search
Carbon Black Community
:
About jnelson
Activity Feed
Got a Kudo for
Insecure TLS versions enabled
.
a week ago
Got a Kudo for
Local Administrator Permissions (w/ Domain Users)
.
a week ago
Got a Kudo for
Find where users have logged in
.
a week ago
Got a Kudo for
Powershell Execution Policy inquiry (user)
.
a week ago
Got a Kudo for
Windows logon failures with the failure reason and logon type decoded
.
06-28-2023
04:45 AM
Posted
Re: Using YARA rules to detect webshell - Status changed to: Under Review
on
Query Exchange
.
06-21-2023
03:38 PM
Posted
Re: Status of Fast Startup - Status changed to: Approved
on
Query Exchange
.
06-12-2023
09:50 AM
Posted
Re: Telnet Client Enabled, Disabled or Absent - Status changed to: Approved
on
Query Exchange
.
06-12-2023
09:46 AM
Posted
Re: Trivial File Transfer Protocol (TFTP) On, Off or Absent - Status changed to: Approved
on
Query Exchange
.
06-12-2023
09:45 AM
Got a Kudo for
Windows Recent Apps
.
05-03-2023
05:08 PM
Got a Kudo for
Windows logoff events
.
05-03-2023
05:08 PM
Got a Kudo for
Windows Login events with the Logon type translated
.
05-03-2023
05:08 PM
Got a Kudo for
Windows logon failures with the failure reason and logon type decoded
.
05-03-2023
05:08 PM
Got a Kudo for
Insecure TLS versions enabled
.
05-03-2023
05:08 PM
Got a Kudo for
Disk utilization on Windows
.
05-03-2023
05:06 PM
Got a Kudo for
Find where users have logged in
.
05-03-2023
05:04 PM
Got a Kudo for
Local Administrator Permissions (w/ Domain Users)
.
05-03-2023
05:04 PM
Got a Kudo for
Powershell Execution Policy inquiry (user)
.
05-03-2023
05:03 PM
Posted
Re: CVE-2022-32168 Notepad++ versions 8.4.1 and before are vulnerable to DLL hijacking - Status changed to: Approved
on
Query Exchange
.
04-03-2023
09:22 AM
Got a Kudo for
Windows logon failures with the failure reason and logon type decoded
.
03-02-2023
10:50 PM
Latest posts by jnelson
Subject
Views
Posted
Re: Using YARA rules to detect webshell - Status c...
Query Exchange
2934
06-21-2023
03:38 PM
Re: Status of Fast Startup - Status changed to: Ap...
Query Exchange
2708
06-12-2023
09:50 AM
Re: Telnet Client Enabled, Disabled or Absent - St...
Query Exchange
7061
06-12-2023
09:46 AM
Re: Trivial File Transfer Protocol (TFTP) On, Of...
Query Exchange
5886
06-12-2023
09:45 AM
Re: CVE-2022-32168 Notepad++ versions 8.4.1 and be...
Query Exchange
2806
04-03-2023
09:22 AM
View All ≫
Community Stats
Posts
95
Solutions
0
Kudos Given
14
Kudos Received
58
Member Since
03-02-2017
Cookie Settings