LSASS DUMP Made Easy: Capture Memory Like a Pro! 🔍

Поделиться
HTML-код
  • Опубликовано: 8 сен 2024

Комментарии • 4

  • @hiddengo3232
    @hiddengo3232 Месяц назад +2

    do more video about evasion stuff

    • @HacksAndSec
      @HacksAndSec  Месяц назад

      I am preparing 3 more videos on this topic. One on privilege escalation, one on simple RCE malware and one on getting registry hashes with AV on.

  • @sametsahin-eh3qj
    @sametsahin-eh3qj 14 дней назад +1

    you can turn down the music volume a lil man

    • @HacksAndSec
      @HacksAndSec  14 дней назад +2

      Thanks for the feedback, I will try in the next videos...