SQL Server Hacking on Scale Using PowerShell

SQL Server Hacking on Scale Using PowerShell

via YouTube Direct link

Intro

1 of 15

1 of 15

Intro

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

SQL Server Hacking on Scale Using PowerShell

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 Presentation Overview
  3. 3 PowerUpSQL Overview: Project Goals
  4. 4 SQL Server Basics: Account Types
  5. 5 Find SQL Servers: Techniques
  6. 6 Testing Login Access: Overview
  7. 7 Testing Login Access: Command Examples
  8. 8 Escalating Privileges: Getting Sysadmin Privs
  9. 9 Escalating Privileges: SysAdmin to Service Account
  10. 10 Escalating Privileges: Shared Service Accounts
  11. 11 Escalating Privileges: Crawling Database Links
  12. 12 Escalating Privileges: UNC Path Injection
  13. 13 Escalating Privileges: DEMO
  14. 14 Post Exploitation: Overview
  15. 15 General Recommendations

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.