Videos Shellshock exploiting demo using OWASP's ZAP & PentesterLab CVE-2014-6271 as target

Published on April 9th, 2019 📆 | 4123 Views ⚑

0

Shellshock exploiting demo using OWASP's ZAP & PentesterLab CVE-2014-6271 as target


iSpeech.org


This is a video by Sammy Kalintosh on shellshock exploit. I used PentesterLab CVE-2014-6271 .iso as a valid and ethical target. The attacker machine is Backbox 4. NB: am nooby & the sound quality kinda laggs.

source





Tagged with:



Comments are closed.