• 7MS #631: Tales of Pentest Pwnage – Part 58

  • Jul 7 2024
  • Length: 16 mins
  • Podcast

7MS #631: Tales of Pentest Pwnage – Part 58  By  cover art

7MS #631: Tales of Pentest Pwnage – Part 58

  • Summary

  • Hi friends, today’s a tale full of test tips and tools to help you in your adventures in pentesting!

    • SCCM Exploitation SCCM Exploitation: The First Cred Is the Deepest II w/ Gabriel Prud’homme – fantastic resource for learning all about attacking SCCM – starting from a perspective of zero creds
    • CMLoot – find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares
    • Snaffler – finds all the interesting SMB shares and juicy file contents
    • Efflanrs – takes the raw Snaffler log and turns it into an interactive Web app!
    • RubeusToCcache – a small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket
    Show more Show less
activate_primeday_promo_in_buybox_DT

What listeners say about 7MS #631: Tales of Pentest Pwnage – Part 58

Average customer ratings

Reviews - Please select the tabs below to change the source of reviews.