Тёмный

[TryHackMe] Investigating Windows - I | Room walkthrough ~ Kumar Priyanshu 

Kumar Priyanshu
Подписаться 416
Просмотров 2,4 тыс.
50% 1

Don't forget to subscribe! This video is dedicated for ethical hacking beginners or penetration testing beginners. People who have just started the TryHackMe learning and rooms, can be extremely benefitted by this video. The basics of how to tackle a windows troubleshooting problems in daily life,CTFs,networks, workplaces, etc. can be concluded from this video over TryHackMe cybersecurity learning room.
The room has been allotted a Windows machine which has been hacked, and we need to investigate over how it happened and what is going over the machine currently.
This video has the following points covered up:
1. The usage of event viewer
2. The usage of net user command
3. The usage of task scheduler
4. The use of netcat
5. The usage of mimikatz
6. Finding the name of the Windows machine
7. Checking the last logged user on Windows
8. Checking the last logon time for a specific user on Windows
9. Malicious Tasks running which are trying to execute processes remotely
10. Task scheduled and affecting the Windows machine
The video will have another part i.e. Part-II soon. The video is dedicated to the tryhackme's blue teaming part, or the cyber-defense portion.
Comment your views over the video and say if you need any help over things.
You can learn cyber-defense / cybersecurity /IT security / Ethical hacking using the TRYHACKME platform, as well as align my videos with them to get the best out of your learning journey.
It is targeted that you get a hands-on approach over TryHackme/HackTheBox/CTFs rooms and the things necessary for a person asking- "how to get started in IT security".

Опубликовано:

 

13 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 2   
@wsohl
@wsohl Год назад
Where is part 2?
@MuhammadZubair-fc3op
@MuhammadZubair-fc3op 4 месяца назад
he is make v vidio for view where is part 2
Далее
TryHackMe - Investigating Windows
33:03
Просмотров 5 тыс.
다리찢기 고인물⁉️😱 Leg Splits Challenge
00:37
TryHackMe: Investigating Windows
23:01
Просмотров 4,4 тыс.
TryHackMe! Sudo - CVE-2019-14287
26:46
Просмотров 52 тыс.
TRYHACKME - Investigating Windows 1
28:09
Просмотров 527
TryHackMe OhSINT Official Walkthrough
9:49
Просмотров 15 тыс.
TryHackMe: Investigating Windows Walkthrough
10:51
Просмотров 9 тыс.
Mr. EVIL Hacking Case Investigation with Autopsy
34:14
Просмотров 2,9 тыс.
THM - mKingdom Walkthrough
24:44
Просмотров 948
다리찢기 고인물⁉️😱 Leg Splits Challenge
00:37