Тёмный

Introduction To The MITRE ATT&CK Framework 

HackerSploit
Подписаться 946 тыс.
Просмотров 13 тыс.
50% 1

Опубликовано:

 

29 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 20   
@oaklyfoundation
@oaklyfoundation 3 месяца назад
There is not enough love in these comments, this content is so good and useful, thank you from the bottom of my heart.
@benjihanma-f3m
@benjihanma-f3m 25 дней назад
You are the ultimate expression of benevolence in man. Thanks so much for everything you've put out on this youtube channel. Am a beginner and you channel is my gold mine
@itsmeRiF
@itsmeRiF 3 месяца назад
Thanks for making us realize you guys are humans too! ❤
@DarshakPaladiya
@DarshakPaladiya 3 месяца назад
Thanks, sir it is beneficial and I would like to start my career in CyberSecurity. I feel that it an really easy to get clear with all the topics and I feel that by following you I'm getting much all the information that you have sir.
@bellamymusicofficial7915
@bellamymusicofficial7915 2 месяца назад
Thanks man, youre an awesome teacher. Definitely endorsing on linkedin
@abdulsamadmuyideen8517
@abdulsamadmuyideen8517 3 месяца назад
What's cybersecurity without hackersploit❤❤❤
@StefanŁukasik-m3k
@StefanŁukasik-m3k 3 месяца назад
As usual huge thanks for video, will u find time to make some devSEC content especially for cloud ecosystem?
@afrozshaikh5421
@afrozshaikh5421 3 месяца назад
Excited
@kilberggalva
@kilberggalva 3 месяца назад
Thamk for this video. Good job
@balajipoluru9352
@balajipoluru9352 3 месяца назад
Awesome, Thank you. ❤
@suruurism
@suruurism 3 месяца назад
Welcome back
@beatboss8702
@beatboss8702 3 месяца назад
Waiting
@ChristopherBruns-o7o
@ChristopherBruns-o7o 3 месяца назад
So MITRE is like PEP? But without Keywords. 3:59 Can't you also use it for updating patched exploits? 12:51 ths is where reverse engineering of patched exploits happen(.)
@elia180
@elia180 3 месяца назад
@hackedsploit , we would appreciate if you reply to us , and would you please upgrade your academy make a special one price for all access , also if it is possible to arrange the videos 1 2 3 because i did not understand which is the first, second , third ... final thing , do live classes please inculed . thank you
@EUROSPORTS4TECH
@EUROSPORTS4TECH 3 месяца назад
❤ love from Pakistan 🇵🇰
@thatniqqakevin644
@thatniqqakevin644 3 месяца назад
Is there anyway we could get in contact and I could get some help please
@thatniqqakevin644
@thatniqqakevin644 3 месяца назад
hey bro i really need help with an assignment
@CloudSec101
@CloudSec101 3 месяца назад
kasperkey these guys write a lot better report as compare to other such as madiant, symantic or fireeye.
@sotecluxan4221
@sotecluxan4221 3 месяца назад
!
@memedaddyz
@memedaddyz 3 месяца назад
what about MITRE D3FEND Matrix?
Далее
Mapping APT TTPs With MITRE ATT&CK Navigator
39:54
Просмотров 8 тыс.
Red Team Frameworks & Methodologies
18:24
Просмотров 9 тыс.
Breaking The Kill Chain: A Defensive Approach
13:18
Просмотров 164 тыс.
Introduction to ATT&CK Navigator
11:45
Просмотров 55 тыс.
Introduction To Red Teaming
48:26
Просмотров 33 тыс.
Introduction to Cyber Threat Intelligence | TryHackMe
26:34