Abstract

This talk will cover the essentials of Windows Post exploitation. We will take a quick look at tools that make data pilfering and obtaining deeper access easy. We will look at the following tools and techniques:
1. Metasploit's post/windows/gather auxiliary modules
2. Impacket tools (wmiexec, secretsdump.py)
3. Procdump and mimikatz in minidump context mode

Speaker

Riyaz Walikar

I like photography, stargazing, collecting stamps and fishing.

Timing

Starts at Saturday October 18 2014, 10:30 AM. The sessions runs for about 1 hour.

Resources