April 25, 2024, 1 p.m. | Wild West Hackin' Fest

Wild West Hackin' Fest www.youtube.com

🔗 Join us in-person and virtually at our Wild West Hackin' Fest Information security conferences — https://wildwesthackinfest.com/

During this presentation, I will provide an in-depth exploration of GraphRunner's features, showcasing its role in elevating post-exploitation strategies. Designed to empower both red team professionals and defenders, this toolset equips users with a means to navigate the intricate Graph API at the heart of M365 and manipulate it for offensive purposes. GraphRunner offers functionalities that aid in lateral movement, data exfiltration, privilege …

aid api defenders depth exploitation exploration features graph heart lateral lateral movement m365 offensive post-exploitation presentation professionals red team role strategies team toolset

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Senior - Penetration Tester

@ Deloitte | Madrid, España

Associate Cyber Incident Responder

@ Highmark Health | PA, Working at Home - Pennsylvania

Senior Insider Threat Analyst

@ IT Concepts Inc. | Woodlawn, Maryland, United States