Pentesting Notebook
Ctrlk
  • Offensive security
    • Tooling
    • Virtualisation
    • Active Directory
      • Domain Recon
      • Object Permissions
      • Privileged Groups
      • Group Policy
      • Kerberos
      • AD CS
      • MS SQL Servers
        • Enumeration
        • User mapping
        • Audit
        • MS SQL Impersonation
        • MS SQL Command Execution
        • MS SQL Lateral Movement
        • MS SQL Privilege Escalation
        • UNC Path Injection
        • SQLRecon
        • Custom SQL binary
        • impacket-mssqlclient
        • Metasploit Modules
        • Python in MSSQL
      • SCCM
      • Credential Theft
      • LAPS
      • Forest & Domain Trusts
      • Domain Dominance
      • User Impersonation
      • Lateral Movement
      • Relaying
      • Pivoting
      • Zerologon
      • BloodyAD
      • Expired Passwords
    • Infrastructure
    • OSEP: Checklist
    • AV Evasion
    • UAC Bypass
    • Applocker
    • Initial compromise
    • Privilege Escalation
    • Persistence
    • Data Protection API
    • Windows Script Host
    • Cobalt Strike
    • MetaSploit
    • Linux
    • macOS
    • SQLMap
    • Regex / sed
    • Cracking
    • Misc.
    • Visual Studio notes
  • Generic
    • Commands
    • Web
    • Fixing Errors
Powered by GitBook
On this page
  1. Offensive security
  2. Active Directory

MS SQL Servers

EnumerationUser mappingAuditMS SQL ImpersonationMS SQL Command ExecutionMS SQL Lateral MovementMS SQL Privilege EscalationUNC Path InjectionSQLReconCustom SQL binaryimpacket-mssqlclientMetasploit ModulesPython in MSSQL

Last updated 2 years ago