Abstract

Exploiting a web vulnerability to get a limited user shell
MSF post exploitation techniques
Local privilege escalation techniques with access
Local Admin to Domain Admin

Speaker

Riyaz Walikar

I like photography, stargazing, collecting stamps and fishing.

Timing

Starts at Saturday October 31 2015, 09:30 AM. The sessions runs for about 8 hours.

Resources