Baris DincerMalicious Document Analysis IIFor educational purposes, we will subject an .exe file to digital forensic examination via REMnux in a lab environment.Jul 2
Baris DincerCase: SQLite-Sudoedit-SymlinkRCE|SQLite|Symlink|Creating New User|Sudoedit|PrivEscSep 4Sep 4
Baris DincerCase: EternalBlue-MS17 010EternalBlue|MS17 010|SMB|Metasploit|SeImpersonatePrivilege|PrivEscAug 12Aug 12
Baris DincerMalicious Document Analysis IIFor educational purposes, we will subject an .exe file to digital forensic examination via REMnux in a lab environment.Jul 2
Baris DincerCase: EternalBlue-MS17 010EternalBlue|MS17 010|SMB|Metasploit|SeImpersonatePrivilege|PrivEscAug 12
Baris DincerCase: Rejetto HTTP File ServerRejetto|HTTP|Powershell|Metasploit|Enumeration|PrivEscAug 5