Investigating A Hacked Windows with Powershell | TryHackMe Investigating Windows 3.X

Описание к видео Investigating A Hacked Windows with Powershell | TryHackMe Investigating Windows 3.X

In this video walk-through, we investigated a compromised Windows machine with Event viewer, Sysmon and Powershell. This was part of TryHackMe Investigating Windows 3.X online lab room.
*****************
Receive Cyber Security Field Notes and Special Training Videos
   / @motasemhamdan  
******
Room Link
https://tryhackme.com/room/investigat...
*********
Patreon
https://www.patreon.com/motasemhamdan...
Backup channel
   / @themastermindclips  
My Movie channel:
   / @themastermindbooks  
******

Комментарии

Информация по комментариям в разработке