Тёмный

Hacking Common AD Misconfigurations 

SANS Offensive Operations
Подписаться 29 тыс.
Просмотров 19 тыс.
50% 1

Опубликовано:

 

5 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 8   
@mikedunn3472
@mikedunn3472 2 года назад
Tim is my absolute favorite instructor, and as one who has taken his 560 course, he couldn't have done a better job!
@forrestbivens9669
@forrestbivens9669 4 года назад
Great information, boss. Appreciate the knowledge. I hope to become a red team member someday.
@yashwantbikaner
@yashwantbikaner 3 года назад
Archetecture :) may need update... loved your presentation.
@jonyschats
@jonyschats 4 года назад
Any chance the link to the AD lab can be shared?
@tiagotavi
@tiagotavi 2 года назад
Go Packers!
@NeoKailthas
@NeoKailthas 3 года назад
I hate when presenters list points but don't explain how they work... and then he says oh it is short... good job otherwise. Thanks for the video.
@dariusvlogs3634
@dariusvlogs3634 Год назад
they never go in depth, they dont want to give us the sauce and they just wanna sound like a know it all
Далее
SANS Webcast: Kerberos & Attacks 101
46:38
Просмотров 27 тыс.
Testing to Red Teaming: What’s Wrong with My AI?
44:15
SANS Webcast: PowerShell for PenTesting
59:04
Просмотров 10 тыс.
Keynote | Hacking the Cloud Like an APT
42:02
Просмотров 8 тыс.
SANS Webcast: Dominating The Active Directory
1:00:14
Просмотров 6 тыс.
Kerberos and Attacks 101 - Tim Medin
42:58
Просмотров 6 тыс.