An Attacker Looks at Docker: Approaching Multi-Container Applications

t5x6Cvg6QOM/default.jpg

The goal of this talk is to provide a penetration tester experienced in exploitation and post-exploitation of networks and systems with an exposure to containerization and the implications it has on offensive operations.

By Wesley McGrew

Full Abstract & Presentation Materials: https://www.blackhat.com/us-18/briefi...

t5x6Cvg6QOM/default.jpg
An Attacker Looks at Docker: Approaching Multi-Container Applications An Attacker Looks at Docker: Approaching Multi-Container Applications Reviewed by Anonymous on August 27, 2018 Rating: 5