Пікірлер
@ItzZerooooY2K
@ItzZerooooY2K 6 күн бұрын
This is why we are life long learners in this field. Ive been an analyst for a few years and admittedly would have had trouble getting through this alone. I might have to look into your training so I can refresh my skills and knowledge.
@leveleffect
@leveleffect 6 күн бұрын
The life long learning is the best part! always something new to glean or a skill to polish and refine. Glad you found it helpful! 💪-Anthony
@feji7994
@feji7994 8 күн бұрын
God this stuff is boring how do I cope with the learning 😹
@leveleffect
@leveleffect 8 күн бұрын
lol... yeah there's the "eat your vegetables, it's good for you!" portion to GRC and lecture/theory. Amount at once is key! watch 5 mins at a time, or and come back later after you've done a little hands on work in the other labs is our recommendation!
@ronniemeyer6812
@ronniemeyer6812 2 ай бұрын
P R O M O S M 😊
@richscaglione
@richscaglione 2 ай бұрын
This is absolutely FANTASTIC! Thank you so much for your transparency and helping the cyber community. I am pivoting to this field and I'm so excited about your next "bootcamp" in August. I'm going through your free foundational courses now and look forward to joining you guys in August for the next CDA Program. This is exactly what I've been looking for!
@Tridib_Tinkel
@Tridib_Tinkel 2 ай бұрын
So grateful
@mohan_0076
@mohan_0076 2 ай бұрын
dude y wont u make these videos into audio podcast...!
@leveleffect
@leveleffect 2 ай бұрын
definitely! we were just talking about that this morning! we're going to get these and future ones into an audio podcast platform soon 📢
@mohan_0076
@mohan_0076 2 ай бұрын
@@leveleffect Thx for the response dude...personally waiting for ur future plans keep it up...!
@leveleffect
@leveleffect 26 күн бұрын
@@mohan_0076 it's official - Data & Defense is the podcast! kzfaq.info/sun/PLarzZ7tJk-lEkbRtiYAgNRYOTWiBhpO2W
@joshuagoodell9881
@joshuagoodell9881 3 ай бұрын
Great video. Thanks.
@jj1221ify
@jj1221ify 3 ай бұрын
Lovely content thank you!!
@infidon9229
@infidon9229 3 ай бұрын
okay, this is epic
@thechamith
@thechamith 5 ай бұрын
Thanks!
@cashchronicles974
@cashchronicles974 5 ай бұрын
excellent job dude
@jagatkrishna1543
@jagatkrishna1543 5 ай бұрын
Thanks 🙏😇🎊
@jayamanh4758
@jayamanh4758 Жыл бұрын
thanks for explaining
@helmijasni6366
@helmijasni6366 2 жыл бұрын
i tried all the step but it was frustrating when i still cannot find the hidden software
@youcefkel4743
@youcefkel4743 2 жыл бұрын
excellent work dude
@userx9166
@userx9166 2 жыл бұрын
Mimikatz can only be executed through a High integrity process...in that case, since you had a local admin, you should've bypassed UAC to get a the High integrity process. Then mimikatz would've worked just fine.
@userx9166
@userx9166 2 жыл бұрын
Another important detail. If the respond team connects via RDP to a compromised machine to further analyze it, if the attack is still ongoing, what happens is that now, the token for the user used for the RDP session by the first responder, will be generated, and as the user compromised by the attacker is local admin, that would allow the attacker to impersonate the first responder that is busy looking into the machine. Using that session, the attacker would be able to move laterally as the first responder.
@rubenhawkins6721
@rubenhawkins6721 2 жыл бұрын
Can’t wait to check out some of your other videos!!! You deserve more views! Do you know of PromoSM?? You could use it to help increase your subscribers!!!