Master the Database - Exploiting Microsoft SQL Server with Impacket

A comprehensive guide for red teamers on using Impacket’s mssqlclient.py to discover, authenticate, and exploit Microsoft SQL Server instances. Learn to achieve RCE via xp_cmdshell and OLE Automation, steal hashes via UNC path coercion (xp_dirtree), abuse linked servers, and extract sensitive data stealthily.

February 14, 2023 · 6 min · UncleSp1d3r

Master SMB Operations - Using Impacket to Conquer Windows Shares

A massive, comprehensive deep-dive into leveraging Impacket’s powerful SMB tools for offensive operations. Learn how to access shares using smbclient.py, host malicious shares with smbserver.py, perform high-impact NTLM relaying, dump domain secrets with secretsdump.py, and troubleshoot protocol hurdles.

February 12, 2023 · 7 min · UncleSp1d3r