TryHackMe - Benign (Splunk Investigation)

Описание к видео TryHackMe - Benign (Splunk Investigation)

In this video I will be using Splunk to investigate a compromised host and to retrace the steps of an unknown threat actor.

Follow/Connect:
Blog: https://micahsoday.github.io
LinkedIn:   / micah-funderburk  
TryHackMe: https://tryhackme.com/p/M0dChild

Link to Room:
https://tryhackme.com/room/benign

Комментарии

Информация по комментариям в разработке