In this video walk-through, we covered security for healthcare systems and performed an exploitation on a vulnerable version of OpenEMR. This was part of TryHackMe Plotted-EMR Online Lab.
#healthcare
#cybersecurity
*******
Receive Cyber Security Field Notes and Special Training Videos
https://www.youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/join
*******
OpenEMR Vulnerability Report
https://www.open-emr.org/wiki/images/1/11/Openemr_insecurity.pdf
***************
Patreon
https://www.patreon.com/motasemhamdan?fan_landing=true
Backup channel
https://www.youtube.com/channel/UCF2AfcPUjr7r8cYuMvyRTTQ
My Movie channel:
https://www.youtube.com/channel/UCilElKPoXEaAfMf0bgH2pzA
******