Abusing WCF Endpoint for RCE and Privilege Escalation

Abusing WCF Endpoint for RCE and Privilege Escalation

Security BSides San Francisco via YouTube Direct link

BSidesSF 2019 - Abusing WCF Endpoint for RCE and Privilege Escalation (Christopher Anastasio)

1 of 1

1 of 1

BSidesSF 2019 - Abusing WCF Endpoint for RCE and Privilege Escalation (Christopher Anastasio)

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Abusing WCF Endpoint for RCE and Privilege Escalation

Automatically move to the next video in the Classroom when playback concludes

  1. 1 BSidesSF 2019 - Abusing WCF Endpoint for RCE and Privilege Escalation (Christopher Anastasio)

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.