OSCP Guide 09/12 – Client-Side Attacks

hexdump
hexdump
946 بار بازدید - 9 ماه پیش - In this video I discuss
In this video I discuss the client side attacks technique. This video belongs to my OSCP guide series, in which I will share the knowledge I've obtained regarding OSCP, the PEN-200 course, and in general to help you prepare for your OSCP certification.

-------------------------

TIMESTAMP:

00:00 Introduction
00:48 Client-Side Attacks
08:20 Email phishing attack
11:20 Example 1 – Reverse Shell on Windows
13:36 Example 2 – Stored XSS on WebApp
21:10 Conclusion

-------------------------

RESOURCES:

- PEN-200 Course: https://www.offsec.com/courses/pen-200/
- Cheatsheet link: https://github.com/LeonardoE95/OSCP
- OSCP Guide blog post: https://blog.leonardotamiano.xyz/tech...

-------------------------

CONTACTS

- Technical blog: https://blog.leonardotamiano.xyz/
- Support my work: https://www.paypal.com/donate/?hosted...
9 ماه پیش در تاریخ 1402/08/28 منتشر شده است.
946 بـار بازدید شده
... بیشتر