Obsidian REM: Long Walks On The Beach: Analyzing Collected PowerShells
08-12, 14:00–15:00 (US/Pacific), Project Obsidian: Track 0x42 (In-person)

So you just got a bunch of Powershell scripts dumped on you. What now?

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).


A quick introduction to malware analysis, Powershell script analysis, and how to not panic when VirusTotal shrugs.

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).