BC Security转发了
Hey these showed up today! Thank you BC Security and everyone involved with the Sliver C2 challenge! The swag is awesome and love the challenge coin!
Founded in 2018, we seek to provide our customers with unparalleled value. Providing cybersecurity assessments across a broad range of disciplines, we bring not only technical expertise but a strong understanding of compliance regulations and risk mitigation that are essential to conducting business in today’s world.
BC Security的外部链接
BC Security转发了
Hey these showed up today! Thank you BC Security and everyone involved with the Sliver C2 challenge! The swag is awesome and love the challenge coin!
Master Active Directory attacks with live training! Learn to network poison, crack authentication protocols, and conduct attacks like NTLM relay and Kerberos forgery. Don't wait to secure your spot at our best price ever! https://lnkd.in/eCsUQ2eN
Head to our events page and get 30% off any course now through December 2! https://lnkd.in/gSUY5YQb
Black Friday just got better – get 30% off any of our courses anytime between the Nov 28th and Dec 2nd if you use the code "BLACKFRIDAY2024" at checkout! We look forward to seeing you at our next class. https://lnkd.in/gfbk56wV
The wait is almost over! Black Friday is approaching, and we’re bringing you the 30% off any of our courses! Use code "BLACKFRIDAY2024" any time between Nov 28 and Dec 2nd to take advantage of the discount! https://lnkd.in/gfbk56wV
Tune in tomorrow at 5 PM EST! Join Jacob Krasnov and Anthony Rose for the latest Code & Cask episode! They'll dive into MITRE ATT&CK TTPs and build a SharpRDP module. Stream: https://lnkd.in/gv7JESiA
We've been hard at work and just released the first closed-testing version of Empire v6.0, and we're inviting you to participate in its development. If you're interested, consider sponsoring this and our other open-source projects. Your support helps us keep Empire open and accessible to everyone. https://lnkd.in/gY3uUjCY
?? Quick fix alert! ?? If you’re running into install issues with the latest version of Donut, we’ve released a patch to help! https://lnkd.in/gRSvmRQ
Ready to level up your skills in Active Directory attack techniques? Join to master attacks on NTLM, Kerberos, AD misconfigurations, & more! ?? Hands-on labs with tools like Bloodhound, Mimikatz, Impacket, & Rubeus ?? Lifetime Access to Course Materials, plus 1-month Lab Access https://lnkd.in/evMpSw-S