Preview Mode Links will not work in preview mode

Tradecraft Security Weekly (Video)


Aug 13, 2018

Network administrators often utilize Pre-boot Execution Environment (PXE) to rapidly deploy new systems on a network easily. Golden system images can be created with all the software and settings already in place for new systems. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) discusses some of the potential attack vectors surrounding PXE boot deployments.

Full Show Notes: https://wiki.securityweekly.com/TS_Episode27