主页 / ASRC生态大会 / Abusing WCF Endpoints for RCE and Privilege Escalation
  • 作者
    Chris Anastasio
  • 标签
  • 简介
    • •Brief intro to WCF•WCF target enumeration
    • •Example vulnerable service
    • •Real world vulnerability analysis and exploitation
    • •DEMO
  • 援引
    https://mp.weixin.qq.com/s?__biz=MzIxMjEwNTc4NA==&mid=2652989497&idx=1&sn=d09ad7f6a895ff68cf39af048414d343&pass_ticket=dI0H0tfLOBKERWbLGYumQY6l4KVEsQvrhTsyF7qan1TOTFIEl%2FAFnccu5bE87Ea5
  • 提示
    本站仅做资料的整理和索引,转载引用请注明出处
相关推荐
附件下载
  • Abusing.WCF.Endpoints.for.RCE.and.Privilege.Escalation.pdf
    时间: 大小: 33.19 M 下载: 27