7MS #654: Tales of Pentest Pwnage – Part 67
Update: 2024-12-13
Description
Today we’ve got some super cool stuff to cover today! First up, BPATTY v1.4 is out and has a slug of cool things:
- A whole new section on old-school wifi tools like airmon-ng, aireplay-ng and airodump-ng
- Syntax on using two different tools to parse creds from Dehashed
- An updated tutorial on using Gophish for phishing campaigns
The cocoa-flavored cherry on top is a tale of pentest pwnage that includes:
- Abusing SCCM
- Finding gold in SQL configuration/security audits
Comments
Top Podcasts
The Best New Comedy Podcast Right Now – June 2024The Best News Podcast Right Now – June 2024The Best New Business Podcast Right Now – June 2024The Best New Sports Podcast Right Now – June 2024The Best New True Crime Podcast Right Now – June 2024The Best New Joe Rogan Experience Podcast Right Now – June 20The Best New Dan Bongino Show Podcast Right Now – June 20The Best New Mark Levin Podcast – June 2024
In Channel