Investigating Conti Ransomware on Microsoft Exchange with Splunk | TryHackMe

Поделиться
HTML-код
  • Опубликовано: 8 янв 2022
  • In this video walk-through, we investigated the Conti ransomware that hit Microsoft Exchange via a series of vulnerabilities. We used lab material from TryHackMe Conti room.
    *******************
    Written Walk-Through
    motasem-notes.net/investigati...
    *****************
    Receive Cyber Security Field Notes and Special Training Videos
    / @motasemhamdan
    ******
    Want to learn web application penetration testing? Enroll in My Udemy Course
    www.udemy.com/course/the-comp...
    **********
    Room Link
    tryhackme.com/room/investigat...
    *********
    Patreon
    www.patreon.com/motasemhamdan...
    Backup channel
    / @hacknotesbackup
    My Movie channel:
    / @motasemhamdanhacknotes
    ******

Комментарии • 13

  • @MotasemHamdan
    @MotasemHamdan  2 года назад +3

    Answer to the last question
    CVE-2020-0796,CVE-2018-13374, CVE-2018-13379
    Shoutout to @clarksoft
    ruclips.net/channel/UCgBIrFuaF1e45VMzvl_3d9g

    • @ian230187
      @ian230187 2 года назад

      How did you manage to track the exact CVE'?

  • @FaLkraydz
    @FaLkraydz 5 месяцев назад

    Now I know the importance of understanding Windows Processes, Logs, and the Interesting Fields. It was a tough one for me and I only solved it with your help, but I made sure I understood the reasons why you made each decision. Thank you so much.

  • @Kettz
    @Kettz 2 года назад +1

    Great video man. It was very helpful. I am learning Splunk and this is a perfect walkthrough.

  • @abdalrahmanseyam1668
    @abdalrahmanseyam1668 2 года назад

    Your videos are helping me through university. Thank you soo much

  • @xoreaxeax2885
    @xoreaxeax2885 2 года назад +1

    Good explanation, thankyou

  • @gp6723
    @gp6723 2 года назад

    Very helpful, this was my first experience with Splunk

  • @amiliyaemi2628
    @amiliyaemi2628 2 года назад +1

    Sir,could you please help me to solve out(Protocols and Servers 2)room of Jr Penetration Tester.

    • @MotasemHamdan
      @MotasemHamdan  2 года назад +3

      Hello Amiliya, I will publish a walkthrough on that soon.
      Gracias.

  • @reiserkeiser
    @reiserkeiser Год назад

    Dude, the volume in all your videos is seriously always bad. Extremely hard to hear even with volume all the way up to 100.

  • @mongodb7832
    @mongodb7832 11 месяцев назад

    CVE-2020-0796,CVE-2018-13374, CVE-2018-13379