LogFAQs > #967197139

LurkerFAQs, Active DB, DB1, DB2, DB3, DB4, DB5, DB6, DB7, DB8, DB9, Database 10 ( 02.17.2022-12-01-2022 ), DB11, DB12, Clear
Topic List
Page List: 1
TopicLearning how to hack has been surprisingly easy
Tyranthraxus
08/09/22 7:55:59 PM
#16:


Neoconkers posted...
I still think any pentesting involving phishing is a waste of time. just give them a fuckin user account and save the hours in your scope, one of your users is going to click the link eventually. then you can scope a pentest for "anything other than phishing" if you really care about testing your perimeter security.

This is what we do. We also give them a machine inside the data center that literally doesn't do anything except attack.

---
It says right here in Matthew 16:4 "Jesus doth not need a giant Mecha."
https://i.imgur.com/dQgC4kv.jpg
... Copied to Clipboard!
Topic List
Page List: 1