Cyber Threat Intelligence Explained | TryHackMe Red Team Threat Intel

Поділитися
Вставка
  • Опубліковано 7 вер 2024

КОМЕНТАРІ • 5

  • @kevinweeks3824
    @kevinweeks3824 Рік тому

    welcome back indeed!

  • @huntit4578
    @huntit4578 Рік тому +1

    Watching while new year fireworks light the sky :(

  • @ian230187
    @ian230187 2 роки тому +1

    Hi Motasem,
    Kindly explain how did you figure out certutil and MESSAGETAP was the right answer?

    • @muhammadelsayeh9966
      @muhammadelsayeh9966 Рік тому

      certutil was selected to have C2 via Ingress Tool Transfer, SMS traffic can sinffed via network sniffer which is MESSAGETAP. also, if you click on it you will find it network sniffer section

    • @cyberspacemanmike
      @cyberspacemanmike Рік тому

      I think we were just expected to find and read the pages of all the software used. :/