Тёмный

Sql Server Hacking: Master The Basics! 

Cyber Attack & Defense
Подписаться 4,8 тыс.
Просмотров 1,5 тыс.
50% 1

In today's video, we delve into the vulnerabilities of Microsoft SQL Server, specifically focusing on the xp_cmdshell and xp_dirtree extended stored procedures.
👨‍💻 What You'll Learn:
An overview of xp_cmdshell and xp_dirtree: We start with a brief explanation of what these stored procedures are and their intended purposes in SQL Server.
Identifying Vulnerabilities: We explore how xp_cmdshell can be misused to execute arbitrary command-line statements and how xp_dirtree can be exploited to navigate the file system.
Simulated Attack Scenario: Watch a controlled demonstration showing the potential risks associated with these procedures in a non-production, isolated environment.
Defense Strategies: Learn essential security measures to protect your SQL Server instances, including disabling xp_cmdshell, implementing strict access controls, and regularly auditing your system for unusual activities.

Опубликовано:

 

15 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 6   
@YTAnimation52
@YTAnimation52 22 дня назад
You rlly saved me a lot of trouble with this one!
@stanislavsmetanin1307
@stanislavsmetanin1307 5 месяцев назад
"Don't give up, just turn it on." Great!! Thx. 😎
@kodiubah99
@kodiubah99 8 месяцев назад
Great video sir. I watch your videos and i want to ask, how do you call this type of pentest that attacks Windows OS? What do i have to start learning to become a pentester? I have intermediate computer knowledge and have already started programming
@CyberAttackDefense
@CyberAttackDefense 8 месяцев назад
Most pentesters start with something like the OSCP or GPEN. Then throw out your resume as a jr tester.
@Hacsev
@Hacsev 8 месяцев назад
16:34 Can you actually relay the SMB auth to itself? I'm pretty sure that does not work on modern systems anymore.
@CyberAttackDefense
@CyberAttackDefense 8 месяцев назад
It’s more likely you would relay to ADCS or another system. It depends on how old the OS is and how well patched but yes in most cases you are correct you can't relay on modern systems back to itself. I will say I have done this recently but looking back at the test it was an older OS.
Далее
SQL Injection Hacking Tutorial (Beginner to Advanced)
1:01:05
How To Protect Your Linux Server From Hackers!
20:38
Просмотров 302 тыс.
Hacking MS-SQL - From SQLi to Server Administrator
34:58
Kerberoasting: The Art Of Cyber Deception
9:02
Debugging a Complex T-SQL Issue
1:00:54
Просмотров 4,7 тыс.