Skip to main content

Recently Updated Pages

BloodyAD Cheatsheet

AD Enumeration & Exploitation

Retrieve User Information bloodyAD --host $dc -d $domain -u $username -p $password get object $ta...

Updated 3 weeks ago by serioton

Defense Evasion

Windows Attacks and Enumerations

Defense Evasion Useful Links Win32 API docs NTAPI Undocumented Functions Kernel-specific st...

Updated 3 weeks ago by JimShoes

ACL Cheatsheet

AD Enumeration & Exploitation

GenericWrite Update object's attributes targetKerberoasting python targetedKerberoast.py -v -d ...

Updated 1 month ago by serioton

Cracking

Cracking

Find hash type based on length Get example hashes that has length of 80 $hashes=(.\hashcat64.exe ...

Updated 1 month ago by BobBuilder

checksec

Binary Exploitation

Description checksec is a security auditing tool used to examine compiled binaries and determine ...

Updated 1 month ago by BobBuilder

ESC9

Abusing Active Directory Certificate Se...

To exploit ESC9, ensure the StrongCertificateBindingEnforcement key is not set to 2 or includes t...

Updated 1 month ago by BobBuilder

Windows Local Privilege Escalation

Windows Attacks and Enumerations

SeDebugPrivilege Migrate PID to privileged process such as WinLogon using ProcessInjection to loa...

Updated 4 months ago by serioton

Sliver C2

C2

https://github.com/BishopFox/sliver Installation Download both the sliver-server and sliver-cli...

Updated 4 months ago by serioton

Abusing Resource-Based Constrained Delegation

AD Enumeration & Exploitation

RBCD Enumerate MachineAccountQuota ➜ nxc ldap DC01.push.vl -u kelly.hill -p '<REDACTED>' -M maq ...

Updated 4 months ago by serioton

NetExec Cheat Sheet

AD Enumeration & Exploitation

A cheat sheet for NetExec and CrackMapExec, featuring useful commands and modules for different s...

Updated 4 months ago by serioton

serioton

The Team

I love cats, Active Directory and playing CTFs

Updated 4 months ago by serioton

Gaining persistence on Windows with Time Providers

Articles

When authenticating into a Domain Controller using the Kerberos protocol, especially during a CTF...

Updated 6 months ago by otter

Bryan McNulty

The Team

Recovering Linux addict, Active Directory specialist, Looking into cloud security 👀 Find me on Ha...

Updated 6 months ago by Bryan McNulty

Dumping data from the Microsoft Recall folder

Articles

Recently, Microsoft announced their new AI Recall feature that will be enabled on a new hardware ...

Updated 6 months ago by otter

BobBuilder

The Team

Passion for Red Team/Pentesting and machine learning. Software Ing. HackTheBox: BobBuilder

Updated 6 months ago by BobBuilder

Nmap cheatsheet with explanations

Network Enumeration

Always apply the best nmap scanning strategy for all size networks Scan Network Range  nmap 10.12...

Server Side Request Forgery SSRF

Web

Definition Server-Side Request Forgery (SSRF) is a vulnerability that allows attackers to manipul...

fsharp

The Team

Hey there! I'm interested in cybersecurity and I play CTFs as a hobby. My biggest interests are i...

Updated 7 months ago by fsharp

pr0m0ly

The Team

Passionate about cybersecurity, specializing in Active Directory environments. CTF Player focused...

Updated 7 months ago by pr0m0ly

LueRader

The Team

Interested in everything to do with enterprise network security. Usually big fan of web and pwn t...

Updated 7 months ago by LueRader