Тёмный

Detecting Living off the Lands with Microsoft Sentinel 

CraigCloudITPro
Подписаться 1,4 тыс.
Просмотров 1,2 тыс.
50% 1

Detecting Living off the Lands with Azure Sentinel
--------------------------------------------------------------------------------------------------
🔔 Subscribe and ring the bell to get notified when I post a video!
🔴 Check out my blog 🔴
craigclouditpr...
🔥Social Media's 🔥
🐥 Twitter: / craigclouditpro
📸 Instagram: / craigclouditpro
📩 LinkedIn: / craig-fretwell
🎵Outro music on the video by Spojaz
Azure Sentinel LOLBAS hunting, azure sentinel hunting, living off the lands sentinel, rundll32 hacking, azure analytic rules, lolbas, binaries and scripts detections, detecting lolbas, security hacking, msfvenom, msfconsole, meterpreter, malicious dll file

Опубликовано:

 

10 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 3   
@henryc7548
@henryc7548 8 месяцев назад
you deserve more subs and views This one was JUICY
@CraigCloudITPro
@CraigCloudITPro 8 месяцев назад
HENRY! you legend! thank you so much man
@henryc7548
@henryc7548 8 месяцев назад
@@CraigCloudITPro You are the legend, no one else is making content this useful for us guys trying to break in to the industry.
Далее
BeastMasters Hawk just had enough #ti13
00:30
Просмотров 291 тыс.
Как вам наши образы?🥰🥰🤍🤍
00:10
Living Off The Land - Windows Disk Cleaner Persistence
14:01
Cybersecurity Insights - Fileless Attacks
13:45
Просмотров 3,1 тыс.
Source Zero Con 2022: Live, Laugh, LoLBAS
23:27
Microsoft Sentinel Threat Hunting Deep Dive
24:03
Просмотров 5 тыс.