Softlink 2301032

Noud van Kruysbergen
Links bij het artikel uit c't magazine 1-2/2023 op pagina 32

Nieuwe technieken en tools van cybercrime hackerstel

Cobalt Strike, a Defender’s Guide

This Microsoft Teams exploit could leave your account vulnerable

Palo Alto Blog, Credential Gathering From Third-Party Software

Living Off The Land Binaries, Scripts and Libraries (LOLBAS)

Exploring Windows UAC Bypasses: Techniques and Detection Strategies

PayloadsAllTheThings: Windows – Privilege Escalation

Tools

WebBrowserPassView

DataProtectionDecryptor

ProcDump

mimikatz

Rclone

PsExec

 

Meer informatie en tips op www.ct.nl