• 7MS #631: Tales of Pentest Pwnage – Part 58

  • Jul 7 2024
  • Duración: 16 m
  • Podcast

7MS #631: Tales of Pentest Pwnage – Part 58  Por  arte de portada

7MS #631: Tales of Pentest Pwnage – Part 58

  • Resumen

  • Hi friends, today’s a tale full of test tips and tools to help you in your adventures in pentesting!

    • SCCM Exploitation SCCM Exploitation: The First Cred Is the Deepest II w/ Gabriel Prud’homme – fantastic resource for learning all about attacking SCCM – starting from a perspective of zero creds
    • CMLoot – find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares
    • Snaffler – finds all the interesting SMB shares and juicy file contents
    • Efflanrs – takes the raw Snaffler log and turns it into an interactive Web app!
    • RubeusToCcache – a small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket
    Más Menos
activate_primeday_promo_in_buybox_DT

Lo que los oyentes dicen sobre 7MS #631: Tales of Pentest Pwnage – Part 58

Calificaciones medias de los clientes

Reseñas - Selecciona las pestañas a continuación para cambiar el origen de las reseñas.