Тёмный

Windows Internals [Red Team Training] -- TryHackMe LIVE! 

Tyler Ramsbey || Hack Smarter
Подписаться 24 тыс.
Просмотров 8 тыс.
50% 1

Join the Hack Smarter community: hacksmarter.org
--- Hi everyone -
In this video, we begin working through the "Host Evasion" module on TryHackMe which is part of the Red Team path.
In this first video, we cover the following:
Understanding and interacting with Windows processes and their underlying technologies.
Learning about core file formats and how they are used.
Interacting with Windows internals and understanding how the Windows kernel operates.
We use Procmon, Detect It Easy, and various other tools for our learning.
Enjoy!
-----------
Let's connect:
Patreon: www.patreon.co...
Twitch: / hack_smarter
LinkedIn: / tyler-ramsbey-86221643
Discord Group: / discord

Опубликовано:

 

13 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 11   
@blackcanaryhorcrux7962
@blackcanaryhorcrux7962 9 месяцев назад
I used this video to go through the room myself and this helped a LOT. It is for one just convenient to have someone read it up, but more importantly it is great to get someone else's perspective and see things from a different angle.
@Timo-Epis
@Timo-Epis 7 месяцев назад
That's why teaching in school is still better than studying alone
@playfulsteps9249
@playfulsteps9249 9 месяцев назад
Thanks for going through the room! It was great to see the way you troulbeshooted!
@ophelia6044
@ophelia6044 11 месяцев назад
merly started the video and I already have a felling that this is going to be totally worth it! ❤
@tednelson9707
@tednelson9707 Год назад
Thanks, the DiE section really helped!
@HackSyndicate
@HackSyndicate Год назад
Thanks brother, this video was really helpful.
@TylerRamsbey
@TylerRamsbey Год назад
Thank you!!
@Hacker_Baby
@Hacker_Baby Год назад
Great content, bro! Keep it up!!
@setadr
@setadr Год назад
Did you make any notes of this room?
@Macj707
@Macj707 5 месяцев назад
I like ParrotOS... I landed back on kali in the end...
@Macj707
@Macj707 5 месяцев назад
CHEF CRISP WUZ HERE
Далее
ТИПИЧНОЕ ПОВЕДЕНИЕ МАМЫ
00:21
Просмотров 1,1 млн
小丑调戏黑天使的后果#short #angel #clown
00:16
APIs and JWT Hacking! -- [HackTheBox LIVE]
1:32:47
Просмотров 3,7 тыс.
Hacking Windows TrustedInstaller (GOD MODE)
31:07
Просмотров 670 тыс.
Making A Billion-Year Lego Clock
13:11
Просмотров 8 млн
The Tragedy of systemd
47:18
Просмотров 1,1 млн
COSP 237 October 4
1:38:06
Просмотров 44