SlideShare ist ein Scribd-Unternehmen logo
1 von 60
Downloaden Sie, um offline zu lesen
Oriana: Hunting Lateral
Movement for Fun & Profit
DERBYCON 2017
Mauricio Velazco
@mvelazco
$whoami
✘Peruvian
✘Infosec Geek
✘Blue team ( former Red )
✘@mvelazco
Agenda
✘Intro
✘Red Team
✘Blue Team
✘Oriana : Lateral Movement Hunting Tool
1.
Intro
✘Techniques that enable an adversary to access and control remote
systems on a network.
https://attack.mitre.org/wiki/Lateral_Movement
Lateral Movement
😸
Attackers are forced to move in the
environment
LM in the Attack Lifecycle
Initial
Compromise
Privilege
Escalation
Recoinissance Lateral
Movement
Exfiltration
✘Our goal is not to prevent the intial
compromise but to avoid data
exfiltration
✘If we can prevent or detect lateral
movement, we win!
Why care ?
2.
Red Team
How is it done?
✘Vulnerability Explotation
✘Logon Scripts
✘Abusing application deployment software
✘Removable media
✘Abusing legitimate Windows features
Out of all the incident response engagements that we conducted; 100% of them involved the threat
actor compromising valid credentials during the attack.
https://www.fireeye.com/blog/threat-research/2015/08/malware_lateral_move.html
“
”
abusing Windows Services
✘Network
TCP/135 & Random - RPC
TCP/445 – SMB & RPC over SMB (svcctl named pipe)
✘Native
sc host create badService binpath= “c:bad.exe” &&
sc host start badService
Invoke-PsExec –CN host –C “bad.exe” –SN badService
✘Other
psexec.exe host –u user –p pass cmd.exe
usemodule lateralmovement/invoke_psexec
use exploit/windows/smb/psexec_psh
psexec.py domain/user@host cmd.exe
smbexec.py domain/user@host cmd.exe
paexec.exe –u user –p pass cmd.exe
Living off the Land
abusing WMI
✘Network
TCP/135 & Random - RPC
✘Native
wmic /user:U /password:P /node:host process call create “c:bad.exe”
Invoke-WmiMethod –CN Host -Class Win32_Process -Name create -
ArgumentList “C:cmd.exe“ –Credential $cred
✘Other
wmiexec.py User:Pass@IP ipconfig
pth-wmis -U User //192.168.147.159 ‘ipconfig’
wmiexec.vbs /cmd IP User Pass ipconfig
crackmapexec IP -u User -p Pass -x whoami --exec-method wmiexec
usemodule lateral_movement/invoke_wmi
abusing Task Scheduler
✘Network
TCP/135 & Random - RPC
TCP/445 – RPC over SMB (atsvc named pipe)
✘Native
at host HH:MM c:bad.exe
schtasks //S host /create /tn evilTask /tr c:bad.exe /sc once /st 00:00
New-ScheduledTaskAction ?
✘Other
atexec.py domain/user@host c:bad.exe
crackmapexec IP -u mburns -p pass -x ipconfig --exec-method atexec
abusing WinRM 1
✘Network
TCP/5985 WsMan
✘Native
winrs -r:host cmd
✘Other
use auxiliary/scanner/winrm/winrm_cmd
https://blog.rapid7.com/2012/11/08/abusing-windows-remote-management-winrm-with-
metasploit/
https://www.trustedsec.com/2017/09/using-winrm-meterpreter/
winrm set winrm/config/service @{AllowUnencrypted="true"}
abusing WinRM 2: Powershell remoting
✘Network
TCP/5985 WsMan
✘Native
Invoke-Command –ComputerName Host –ScriptBlock {ipconfig}
Enter-PsSession -ComputerName Host
✘Other
lateral_movement/invoke_psremoting
Abusing DCOM
✘Network
TCP/135 & Random - RPC
✘DCOM Objects
MMC20.Application (Windows 7, Windows 10, Server 2012R2)
AppID: 7e0423cd-1119-0928-900c-e6d4a52a0715
ShellWindows (Windows 7, Windows 10, Server 2012R2)
AppID: 9BA05972-F6A8-11CF-A442-00A0C90A8F39
ShellBrowserWindow (Windows 10, Server 2012R2)
AppID: C08AFD90-F2A1-11D1-8455-00A0C91F3880
https://enigma0x3.net/2017/01/05/lateral-movement-using-the-mmc20-application-
com-object/
https://enigma0x3.net/2017/01/23/lateral-movement-via-dcom-round-2/
abusing DCOM
✘Native
$com=[activator]::CreateInstance([type]::GetTypeFromProgID("MMC20.Application",“IP"))
$com.Document.ActiveView.ExecuteShellCommand(“ipconfig.exe",$null,$null,"7")
$com=[Type]::GetTypeFromCLSID(‘9BA05972-F6A8-11CF-A442-00A0C90A8F39’,’IP’)
$obj = [System.Activator]::CreateInstance($com)
$item = $obj.Item()
$item.Document.Application.ShellExecute(“cmd.exe”,”/c
calc.exe”,”C:windowssystem32”,$null,0)
$com=[Type]::GetTypeFromCLSID(C08AFD90-F2A1-11D1-8455-00A0C91F3880‘’,’IP’)
$obj = [System.Activator]::CreateInstance($com)
$obj.Document.Application.ShellExecute(“cmd.exe”,”/c
calc.exe”,”C:windowssystem32”,$null,0)
Excel and DCOM
https://posts.specterops.io/lateral-movement-using-excel-application-and-dcom-
enigma0x3-on-wordpress-com-d11d56e504dc
Abusing RDP
✘Network
TCP/3389 RPC
✘Native
mstsc.exe
✘Other
rdesktop
xfreerdp
Service
Task
Scheduler
WMI WinRM DCOM
empire
impacket
metasploit
cobalt
strike
cme
2.
Blue Team
Authentication & Logon
✘Account Logon vs Logon/Logoff
✘Account Logon
Kerberos: 4768 - Authentication Ticket TGT
NTLM : 4776 – Credential Validation
✘Logon/Logoff
4624 – Logon
https://blogs.msdn.microsoft.com/ericfitz/2005/08/04/deciphering-account-logon-events/
Using a Domain Account & Kerberos
Using a Domain Account & Kerberos
Using a Domain Account & NTLM
Using a Local Account
✘4776
Who is using NTLM authentication on the domain ?
Anyonw using pentesting tools ? Metasploit, crackmapexec, impacket...
Who is using Local Accounts ?
✘4769 - Kerberos service ticket was requested
Lateral Movement
Anyone running BloodHound ?
System Events
✘Security System Extension
7045: Service Installed
7036: Service entered running state
✘Fields
Service Name
Cmdline !
System Events
Object Access
✘Other Object Access Events
4698: A scheduled task was created
4699: A scheduled task was deleted
✘Fields
Task Name
Cmdline !
Parameters
Object Access
WMI Activity
✘Trace
Event 1: Start of the event sequence
Event 2: Actual Event
Event 3: End of the event sequence
✘Fields

✘wevtutil set-log "Microsoft-Windows-WMI-
Activity/Trace" /e:true /r:false /ms:20000
WMI Activity
Detailed Tracking
✘Audit Process Creation
4688: A new process has been created
✘Fields
Logon Id
Process Name
Command Line
WMI Activity
DCOM MMC20
DCOM ShellWindows & ShellBrowserWindow
Windows Remote Management
✘Analytical
288 : WSMan API Call
1044:Response Handling
✘Debug
Noise
✘Operational
81: Request Handling
169: User Authentication
✘Process
winrshost.exe spawns a child proc
wsmprovhost.exe spawns a child proc
Windows Remote Management
Powershell Remoting
3.
Oriana
Threat Hunting
Oriana 1.0
✘Use only Windows event logs as
input: 4624, 7045, 4698, Wmi 2
✘Provide visibility
✘Identify potential LM events
WMI, Services, Tasks
TO DO: WinRM, DCOM
✘Ability to pivot through data points
Process
Index Analyze Hunt!Export
Export
✘Get-WinEvent & Export-CSV
✘1 CSV per host dropped on a share
Export
Export
Index
Host 4624 User
7045
Service
4698
Task
Wmi
Event
Visibility
✘Detailed views for
Host
User
Service
Task
✘Perform basic calculations
# of unique hosts a user has authenticated to locally
# of unique hosts a user has authenticated to remotely
# of unique users that authenticated to a host locally
# of unique users that authenticated to a host remotely
DEMO 1
LM Detection
4624
4698
7045
Wmi
Frequency Analysis
Hunt random: N-gram score
✘Reg expressions are based on
a sample and lack context
P r o d u c t W F P N e t M o n
DEMO 2
Future Work
✘Ingest other events
4625 Failed Logon
5140 File Share
4688 Process Creation
4648 Explicit Credentials
✘User fields for frequency
analysis and analytics
Source IP/Host
✘LDAP Integration
✘Use Logon Id as a foreign key
✘Ideas ?
@mvelazco
Oriana: Hunting Lateral
Movement for Fun & Profit
DERBYCON 2017
Mauricio Velazco
@mvelazco

Weitere ähnliche Inhalte

Was ist angesagt?

Oversight: Exposing spies on macOS
Oversight: Exposing spies on macOS Oversight: Exposing spies on macOS
Oversight: Exposing spies on macOS
Shakacon
 
CSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on androidCSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on android
CanSecWest
 
Cracking Into Embedded Devices - HACK.LU 2K8
Cracking Into Embedded Devices - HACK.LU 2K8Cracking Into Embedded Devices - HACK.LU 2K8
Cracking Into Embedded Devices - HACK.LU 2K8
guest441c58b71
 

Was ist angesagt? (8)

I can be apple and so can you
I can be apple and so can youI can be apple and so can you
I can be apple and so can you
 
Web (dis)assembly
Web (dis)assemblyWeb (dis)assembly
Web (dis)assembly
 
Oversight: Exposing spies on macOS
Oversight: Exposing spies on macOS Oversight: Exposing spies on macOS
Oversight: Exposing spies on macOS
 
Threat hunting != Throwing arrow! Hunting for adversaries in your it environment
Threat hunting != Throwing arrow! Hunting for adversaries in your it environmentThreat hunting != Throwing arrow! Hunting for adversaries in your it environment
Threat hunting != Throwing arrow! Hunting for adversaries in your it environment
 
CSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on androidCSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on android
 
Hunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentationHunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentation
 
Cracking Into Embedded Devices - HACK.LU 2K8
Cracking Into Embedded Devices - HACK.LU 2K8Cracking Into Embedded Devices - HACK.LU 2K8
Cracking Into Embedded Devices - HACK.LU 2K8
 
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
 

Ähnlich wie Derbycon 2017: Hunting Lateral Movement For Fun & Profit

[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
CODE BLUE
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CanSecWest
 

Ähnlich wie Derbycon 2017: Hunting Lateral Movement For Fun & Profit (20)

SANS Threat Hunting Summit 2018 - Hunting Lateral Movement with Windows Event...
SANS Threat Hunting Summit 2018 - Hunting Lateral Movement with Windows Event...SANS Threat Hunting Summit 2018 - Hunting Lateral Movement with Windows Event...
SANS Threat Hunting Summit 2018 - Hunting Lateral Movement with Windows Event...
 
Breaking the cyber kill chain!
Breaking the cyber kill chain!Breaking the cyber kill chain!
Breaking the cyber kill chain!
 
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
 
Unveiling-Patchwork
Unveiling-PatchworkUnveiling-Patchwork
Unveiling-Patchwork
 
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessHacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
 
DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
Serverless Security: Defence Against the Dark Arts
Serverless Security: Defence Against the Dark ArtsServerless Security: Defence Against the Dark Arts
Serverless Security: Defence Against the Dark Arts
 
Adversary tactics config mgmt-&-logs-oh-my
Adversary tactics config mgmt-&-logs-oh-myAdversary tactics config mgmt-&-logs-oh-my
Adversary tactics config mgmt-&-logs-oh-my
 
SANS Purple Team Summit 2021: Active Directory Purple Team Playbooks
SANS Purple Team Summit 2021: Active Directory Purple Team PlaybooksSANS Purple Team Summit 2021: Active Directory Purple Team Playbooks
SANS Purple Team Summit 2021: Active Directory Purple Team Playbooks
 
Basic malware analysis
Basic malware analysis Basic malware analysis
Basic malware analysis
 
Duck Hunter - The return of autorun
Duck Hunter - The return of autorunDuck Hunter - The return of autorun
Duck Hunter - The return of autorun
 
Nimrod duck hunter copy
Nimrod duck hunter   copyNimrod duck hunter   copy
Nimrod duck hunter copy
 
Attack Chaining: Advanced Maneuvers for Hack Fu
Attack Chaining: Advanced Maneuvers for Hack FuAttack Chaining: Advanced Maneuvers for Hack Fu
Attack Chaining: Advanced Maneuvers for Hack Fu
 
Windows persistence presentation
Windows persistence presentationWindows persistence presentation
Windows persistence presentation
 
Reversing & Malware Analysis Training Part 9 - Advanced Malware Analysis
Reversing & Malware Analysis Training Part 9 -  Advanced Malware AnalysisReversing & Malware Analysis Training Part 9 -  Advanced Malware Analysis
Reversing & Malware Analysis Training Part 9 - Advanced Malware Analysis
 
Exploits
ExploitsExploits
Exploits
 
Advanced Pen Testing Techniques-DNS-WMI
Advanced Pen Testing Techniques-DNS-WMIAdvanced Pen Testing Techniques-DNS-WMI
Advanced Pen Testing Techniques-DNS-WMI
 
Living off the land and fileless attack techniques
Living off the land and fileless attack techniquesLiving off the land and fileless attack techniques
Living off the land and fileless attack techniques
 
Windows Attacks AT is the new black
Windows Attacks   AT is the new blackWindows Attacks   AT is the new black
Windows Attacks AT is the new black
 

Mehr von Mauricio Velazco

Mehr von Mauricio Velazco (18)

PurpleSharp BlackHat Arsenal Asia
PurpleSharp BlackHat Arsenal AsiaPurpleSharp BlackHat Arsenal Asia
PurpleSharp BlackHat Arsenal Asia
 
Detection-as-Code: Test Driven Detection Development.pdf
Detection-as-Code: Test Driven Detection Development.pdfDetection-as-Code: Test Driven Detection Development.pdf
Detection-as-Code: Test Driven Detection Development.pdf
 
BSides Panama 2022
BSides Panama 2022BSides Panama 2022
BSides Panama 2022
 
BlackHat Arsenal 2021 : PurpleSharp - Active Directory Attack Simulations
BlackHat Arsenal 2021 : PurpleSharp - Active Directory Attack SimulationsBlackHat Arsenal 2021 : PurpleSharp - Active Directory Attack Simulations
BlackHat Arsenal 2021 : PurpleSharp - Active Directory Attack Simulations
 
Defcon 29 Adversary Village: PurpleSharp - Automated Adversary Simulation
Defcon 29 Adversary Village: PurpleSharp - Automated Adversary SimulationDefcon 29 Adversary Village: PurpleSharp - Automated Adversary Simulation
Defcon 29 Adversary Village: PurpleSharp - Automated Adversary Simulation
 
Defcon Blue Team Village 2020: Purple On My Mind: Cost Effective Automated Ad...
Defcon Blue Team Village 2020: Purple On My Mind: Cost Effective Automated Ad...Defcon Blue Team Village 2020: Purple On My Mind: Cost Effective Automated Ad...
Defcon Blue Team Village 2020: Purple On My Mind: Cost Effective Automated Ad...
 
BlackHat 2020 Arsenal - PurpleSharp: Adversary Simulation for the Blue Team
BlackHat 2020 Arsenal - PurpleSharp: Adversary Simulation for the Blue TeamBlackHat 2020 Arsenal - PurpleSharp: Adversary Simulation for the Blue Team
BlackHat 2020 Arsenal - PurpleSharp: Adversary Simulation for the Blue Team
 
LimaHack 2011 - Stuxnet : El arma del futuro
LimaHack 2011 - Stuxnet : El arma del futuroLimaHack 2011 - Stuxnet : El arma del futuro
LimaHack 2011 - Stuxnet : El arma del futuro
 
Peruhack 2015 - Cyberespionaje de Naciones
Peruhack 2015 - Cyberespionaje de NacionesPeruhack 2015 - Cyberespionaje de Naciones
Peruhack 2015 - Cyberespionaje de Naciones
 
PeruHack 2014 - Post Explotacion en Entornos Windows
PeruHack 2014 - Post Explotacion en Entornos WindowsPeruHack 2014 - Post Explotacion en Entornos Windows
PeruHack 2014 - Post Explotacion en Entornos Windows
 
Limahack 2010 - Creando exploits para GNU/Linux
Limahack 2010 - Creando exploits para GNU/LinuxLimahack 2010 - Creando exploits para GNU/Linux
Limahack 2010 - Creando exploits para GNU/Linux
 
Limahack 2009 - SSL no esta roto ... o si ?
Limahack 2009 - SSL no esta roto ... o si ?Limahack 2009 - SSL no esta roto ... o si ?
Limahack 2009 - SSL no esta roto ... o si ?
 
Bsides Latam 2019
Bsides Latam 2019Bsides Latam 2019
Bsides Latam 2019
 
ATT&CKcon 2.0 2019 - Tracking and measuring your ATT&CK coverage with ATT&CK2...
ATT&CKcon 2.0 2019 - Tracking and measuring your ATT&CK coverage with ATT&CK2...ATT&CKcon 2.0 2019 - Tracking and measuring your ATT&CK coverage with ATT&CK2...
ATT&CKcon 2.0 2019 - Tracking and measuring your ATT&CK coverage with ATT&CK2...
 
Bsides Long Island 2019
Bsides Long Island 2019Bsides Long Island 2019
Bsides Long Island 2019
 
Bsides Baltimore 2019: Embrace the Red Enhancing detection capabilities with ...
Bsides Baltimore 2019: Embrace the Red Enhancing detection capabilities with ...Bsides Baltimore 2019: Embrace the Red Enhancing detection capabilities with ...
Bsides Baltimore 2019: Embrace the Red Enhancing detection capabilities with ...
 
Derbycon 2019 - I simulate therefore i catch: enhancing detection engineering...
Derbycon 2019 - I simulate therefore i catch: enhancing detection engineering...Derbycon 2019 - I simulate therefore i catch: enhancing detection engineering...
Derbycon 2019 - I simulate therefore i catch: enhancing detection engineering...
 
LinuxWeek 2010 - Client Side Attacks
LinuxWeek 2010 - Client Side AttacksLinuxWeek 2010 - Client Side Attacks
LinuxWeek 2010 - Client Side Attacks
 

Kürzlich hochgeladen

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Kürzlich hochgeladen (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 

Derbycon 2017: Hunting Lateral Movement For Fun & Profit