Recently Updated Pages
BloodyAD Cheatsheet
Retrieve User Information bloodyAD --host $dc -d $domain -u $username -p $password get object $ta...
Defense Evasion
Defense Evasion Useful Links Win32 API docs NTAPI Undocumented Functions Kernel-specific st...
ACL Cheatsheet
GenericWrite Update object's attributes targetKerberoasting python targetedKerberoast.py -v -d ...
Cracking
Find hash type based on length Get example hashes that has length of 80 $hashes=(.\hashcat64.exe ...
checksec
Description checksec is a security auditing tool used to examine compiled binaries and determine ...
ESC9
To exploit ESC9, ensure the StrongCertificateBindingEnforcement key is not set to 2 or includes t...
Windows Local Privilege Escalation
SeDebugPrivilege Migrate PID to privileged process such as WinLogon using ProcessInjection to loa...
Sliver C2
https://github.com/BishopFox/sliver Installation Download both the sliver-server and sliver-cli...
Abusing Resource-Based Constrained Delegation
RBCD Enumerate MachineAccountQuota ➜ nxc ldap DC01.push.vl -u kelly.hill -p '<REDACTED>' -M maq ...
NetExec Cheat Sheet
A cheat sheet for NetExec and CrackMapExec, featuring useful commands and modules for different s...
serioton
I love cats, Active Directory and playing CTFs
Gaining persistence on Windows with Time Providers
When authenticating into a Domain Controller using the Kerberos protocol, especially during a CTF...
Bryan McNulty
Recovering Linux addict, Active Directory specialist, Looking into cloud security 👀 Find me on Ha...
Dumping data from the Microsoft Recall folder
Recently, Microsoft announced their new AI Recall feature that will be enabled on a new hardware ...
BobBuilder
Passion for Red Team/Pentesting and machine learning. Software Ing. HackTheBox: BobBuilder
Nmap cheatsheet with explanations
Always apply the best nmap scanning strategy for all size networks Scan Network Range nmap 10.12...
Server Side Request Forgery SSRF
Definition Server-Side Request Forgery (SSRF) is a vulnerability that allows attackers to manipul...
fsharp
Hey there! I'm interested in cybersecurity and I play CTFs as a hobby. My biggest interests are i...
pr0m0ly
Passionate about cybersecurity, specializing in Active Directory environments. CTF Player focused...
LueRader
Interested in everything to do with enterprise network security. Usually big fan of web and pwn t...