Videos

Published on August 30th, 2014 📆 | 6760 Views ⚑

0

From XSS to Domain Admin – Part 1


iSpeech.org


Setup :

This video introduces the way towards Domain admin from XSS attacks.

1. Stored XSS In Web Application
2. Victim Machine Shell Access
3. Privilege escalation
4. Domain Access





This is totally scenario based hacking...and found to be working in many pen testing cases.


2014-08-30 06:52:33

source

Tagged with:



Comments are closed.