Posts by Category

Red-Teaming

using a scf file to gather hashes

SMB-SCF File Attacks(NetNTLMv2 hash(challenge) grab)

2 minute read

office persistence

office persistence

2 minute read

Windows Enumeration

Windows Enumeration

2 minute read

sql server setup for penetration testing

sql server setup for penetration testing

1 minute read

Kerberos attacks 4-golden Ticket

Kerberos attacks 4-golden Ticket

5 minute read

Kerberos attacks 3-Silver Ticket

Kerberos attacks 1-Silver Ticket

4 minute read

Kerberos attacks 2-AS-REP Roasting

Kerberos attacks 2-AS-REP Roasting

2 minute read

Kerberos attacks 1-Kerberoasting

Kerberos attacks 1-Kerberoasting -Offline cracking of service account passwords

2 minute read

Windows Credentials part-1 SAM Database

Windows Credentials-SAM Database part-1

2 minute read

Active Directory Domain Trust and forest Enumeration Part-3 With Powerview

Active Directory Domain Trust and forest Enumeration

4 minute read

Active Directory Domain Enumeration Part-2 With Powerview

enumerating the Shares,Group Policies, OUs, ACLs ,User Hunting and local groups

2 minute read

Active Directory Domain Enumeration Part-1 With Powerview

enumerating the Domain,users, groups, Domain controller ,computers and local groups

3 minute read

Back to top ↑

CTF Writeups

Back to top ↑

Penetration Testing

Back to top ↑