The Hacker Playbook: Practical Guide To Penetration Testing by Kim Peter

The Hacker Playbook: Practical Guide To Penetration Testing by Kim Peter

Author:Kim, Peter [Kim, Peter]
Language: eng
Format: epub, pdf
Published: 2014-03-19T23:00:00+00:00


Figure 66 - Mimikatz

Again, it doesn’t matter how long their password is and you don’t have to even worry about the hashes. You can now take these usernames/passwords and try to log into all the other boxes or even the domain controller if it’s a privileged account.

I wanted to develop a section for just post exploitation tips. Let’s say you get on a Linux box or on a Windows host, what are some of the things you want to look for? I started to compile a list of things you should look for, but then I ran into a very comprehensive list from Rob Fuller (Mubix) and room362.com.12



Download



Copyright Disclaimer:
This site does not store any files on its server. We only index and link to content provided by other sites. Please contact the content providers to delete copyright contents if any and email us, we'll remove relevant links or contents immediately.