Finding a Metasploit HTA backdoor - Blue Team Labs - Sysmon Challenge

preview_player
Показать описание
Discovering a Metasploit HTA backdoor within the Log Analysis - Sysmon challenge hosted on Blue Team Labs Online.

Challenge Details:
You are provided with Sysmon logs from a compromised endpoint. Analyse the logs to find out the steps and techniques used by the attacker.

Social:
Рекомендации по теме