Investigating WMI Backdoors in Windows With Loki Yara Scanner | TryHackMe Investigating Windows 2.0

Поделиться
HTML-код
  • Опубликовано: 21 окт 2024

Комментарии • 4

  • @aronora4636
    @aronora4636 2 года назад

    I was looking for exactly this! Great video again

  • @The3aazf
    @The3aazf 2 года назад

    I would grateful if please share the notes regarding the blue team

  • @destructioncorp
    @destructioncorp 2 года назад

    Any tips on parsing string values other than being unique info? Think I should google them online? For instance I almost chose mscoree.dll as a string for the yara rule.

  • @monagamoudi6598
    @monagamoudi6598 2 года назад

    min 29:45 bleep out the bad word