Today we’ve got some super cool stuff to cover today! First up, BPATTY v1.4 is out and has a slug of cool things:
- A whole new section on old-school wifi tools like airmon-ng, aireplay-ng and airodump-ng
- Syntax on using two different tools to parse creds from Dehashed
- An updated tutorial on using Gophish for phishing campaigns
The cocoa-flavored cherry on top is a tale of pentest pwnage that includes:
- Abusing SCCM
- Finding gold in SQL configuration/security audits
Share on socials: