Sql Server Hacking: Master The Basics!

  Рет қаралды 990

Cyber Attack & Defense

Cyber Attack & Defense

5 ай бұрын

In today's video, we delve into the vulnerabilities of Microsoft SQL Server, specifically focusing on the xp_cmdshell and xp_dirtree extended stored procedures.
👨‍💻 What You'll Learn:
An overview of xp_cmdshell and xp_dirtree: We start with a brief explanation of what these stored procedures are and their intended purposes in SQL Server.
Identifying Vulnerabilities: We explore how xp_cmdshell can be misused to execute arbitrary command-line statements and how xp_dirtree can be exploited to navigate the file system.
Simulated Attack Scenario: Watch a controlled demonstration showing the potential risks associated with these procedures in a non-production, isolated environment.
Defense Strategies: Learn essential security measures to protect your SQL Server instances, including disabling xp_cmdshell, implementing strict access controls, and regularly auditing your system for unusual activities.

Пікірлер: 5
@stanislavsmetanin1307
@stanislavsmetanin1307 2 ай бұрын
"Don't give up, just turn it on." Great!! Thx. 😎
@kodiubah99
@kodiubah99 5 ай бұрын
Great video sir. I watch your videos and i want to ask, how do you call this type of pentest that attacks Windows OS? What do i have to start learning to become a pentester? I have intermediate computer knowledge and have already started programming
@CyberAttackDefense
@CyberAttackDefense 5 ай бұрын
Most pentesters start with something like the OSCP or GPEN. Then throw out your resume as a jr tester.
@Hacsev
@Hacsev 5 ай бұрын
16:34 Can you actually relay the SMB auth to itself? I'm pretty sure that does not work on modern systems anymore.
@CyberAttackDefense
@CyberAttackDefense 5 ай бұрын
It’s more likely you would relay to ADCS or another system. It depends on how old the OS is and how well patched but yes in most cases you are correct you can't relay on modern systems back to itself. I will say I have done this recently but looking back at the test it was an older OS.
Deceptive Cyber Tactics: Deceiving Responder
19:45
Cyber Attack & Defense
Рет қаралды 516
Certipy and ADCSync attacks against Active Directory Certificate Services
22:22
Cyber Attack & Defense
Рет қаралды 2,4 М.
WHO LAUGHS LAST LAUGHS BEST 😎 #comedy
00:18
HaHaWhat
Рет қаралды 21 МЛН
- А что в креме? - Это кАкАооо! #КондитерДети
00:24
Телеканал ПЯТНИЦА
Рет қаралды 7 МЛН
SQL for Hackers by Master Hacker OccupyTheWeb #sqlforbeginners #sql
47:38
VBA Is Dead Long Live VBA
14:41
Cyber Attack & Defense
Рет қаралды 868
Hacking MS-SQL - From SQLi to Server Administrator
34:58
Joe Helle
Рет қаралды 13 М.
You Should Learn C++ (for hacking games)
6:11
cazz
Рет қаралды 454 М.
Red Team Tips: SSH Tunneling Shenanigans
14:59
Cyber Attack & Defense
Рет қаралды 1 М.
Red Team Tips: Updated PaloAlto XDR Bypass
16:34
Cyber Attack & Defense
Рет қаралды 4,9 М.
Kerberoasting: The Art Of Cyber Deception
9:02
Cyber Attack & Defense
Рет қаралды 584
Abusing IT Management Tools to Create C2
24:25
Cyber Attack & Defense
Рет қаралды 1 М.
Red Team Tips: How To Use Powershell Kerberos For Kerberos Abuse
8:00
Cyber Attack & Defense
Рет қаралды 1,5 М.
АЙФОН 20 С ФУНКЦИЕЙ ВИДЕНИЯ ОГНЯ
0:59
КиноХост
Рет қаралды 656 М.
Телефон-електрошокер
0:43
RICARDO 2.0
Рет қаралды 382 М.
Как правильно выключать звук на телефоне?
0:17
Люди.Идеи, общественная организация
Рет қаралды 1,4 МЛН
Я УКРАЛ ТЕЛЕФОН В МИЛАНЕ
9:18
Игорь Линк
Рет қаралды 118 М.
PART 52 || DIY Wireless Switch forElectronic Lights - Easy Guide!
1:01
HUBAB__OFFICIAL
Рет қаралды 52 МЛН