Vulnerable Services

To enumerate installed applications:

wmic product get name

Druva inSync is sus.

  1. Enumerate local ports

netstat -ano

2. Enumerate process ID

get-process -Id 3324

To get process name

  1. Enumerate Running Service

get-service | ? {$_.DisplayName -like 'Druva*'}

Last updated