Podme logo
KotiLöydäKategoriatEtsiOpiskelijoille
7MS #638: Tales of Pentest Pwnage – Part 61

7MS #638: Tales of Pentest Pwnage – Part 61

32:442024-08-23

Jaksokuvaus

Today we’re talking pentesting – specifically some mini gems that can help you escalate local/domain/SQL privileges: Check the C: drive! If you get local admin and the system itself looks boring, check root of C – might have some interesting scripts or folders with tools that have creds in them. Also look at Look at Get-ScheduledTasks Find ids and passwords easily in Snaffler output with this Snaffler cleaner script There’s a ton of gold to (potentially) be found in SQL servers – check out my notes on using PowerUpSQL to find misconfigs and agent jobs you might able to abuse!

Uusimmat jaksot

7 Minute Security
7 Minute Security

7MS #641: DIY Pentest Dropbox Tips – Part 10

2024-09-1327min
7 Minute Security
7 Minute Security

7MS #640: Tales of Pentest Pwnage – Part 63

2024-09-0743min
7 Minute Security
7 Minute Security

7MS #639: Tales of Pentest Pwnage - Part 62

2024-09-037min
7 Minute Security
7 Minute Security

7MS #637: BPATTY[RELOADED] Release Party

2024-08-177min
7 Minute Security
7 Minute Security

7MS #636: A Prelude to BPATTY(RELOADED)

2024-08-1211min
7 Minute Security
7 Minute Security

7MS #635: Eating the Security Dog Food - Part 7

2024-08-0345min
7 Minute Security
7 Minute Security

7MS #634: Tales of Pentest Pwnage - Part 60

2024-07-2632min
7 Minute Security
7 Minute Security

7MS #633: How to Create a Security Knowledgebase with Docusaurus

2024-07-1914min
7 Minute Security
7 Minute Security

7MS #632: Tales of Pentest Pwnage – Part 59

2024-07-1248min
logo

PODME

TIEDOT

  • Evästekäytäntö
  • Käyttöehdot
  • Tietosuojakäytäntö
  • Medialle

LATAA SOVELLUKSEMME!

app storegoogle play store

ALUEELLA

flag
  • sweden_flag
  • norway_flag
  • finland_flag

© Podme AB 2024