Null offensive hacking hands-on training.

Proposed sessions for this event:

  • Exploiting Windows Environments by Riyaz Walikar
Note: The session details including schedule are available below.

Exploiting a web vulnerability to get a limited user shell
- web app vulnerability to shell
- shell to msf reverse meterpreter

MSF post exploitation techniques
- getsystem()
- post/windows/gather/*

Local privilege escalation techniques with access
- DLL preloading
- Abusing Windows services
- Procdump and mimikatz in minidump context mode

Local Admin to Domain Admin
- hash passing/spraying
- Impacket tools (wmiexec, secretsdump.py)
- obtaining hashes from ntds.dit
- Shell as Domain admin

Date Saturday October 31 2015
Chapter Bangalore
Registrations 86
Max Registrations Unlimited
Event Type Invite Only
Start Time 09:30 AM
End Time 05:30 PM

Session Schedule

Name Speaker Start Time End Time Resources
Exploiting Windows Environments Riyaz Walikar 09:30 AM 05:30 PM

Venue


This is an invite only event. If you are selected you will receive further information via e-mail.