Published inInfoSec Write-upsForest — An ASREPRoast, DCSync, and Golden Ticket HackTheBox WalkthroughSummaryMar 27, 2020Mar 27, 2020
Published inInfoSec Write-upsSputnik — An Open Source Intelligence Browser ExtensionSummaryDec 29, 20181Dec 29, 20181
Published inInfoSec Write-upsActive — A Kerberos and Active Directory HackTheBox WalkthroughSummaryDec 10, 2018Dec 10, 2018
Published inInfoSec Write-upsReel — A BloodHound & PowerSploit Active Directory HackTheBox WalkthroughReel is a Windows host vulnerable to CVE-2017-0199. Privileges were escalated by abusing Active Directory relationships.Dec 5, 2018Dec 5, 2018
Published inInfoSec Write-upsDevOops — An XML External Entity (XXE) HackTheBox WalkthroughSummaryOct 14, 2018Oct 14, 2018
Published inInfoSec Write-upsSunday — A Wget Privilege Escalation HackTheBox WalkthroughSummaryOct 2, 2018Oct 2, 2018
Published inInfoSec Write-upsPoison — A Port Forwarding Privesc HackTheBox WalkthroughSummarySep 9, 2018Sep 9, 2018
Published inInfoSec Write-upsPimp My Shell — 5 Ways to Upgrade a Netcat ShellAs excited as I initially am whenever I catch a reverse shell with netcat, my enthusiasm quickly diminishes when I remember how terribly…Sep 7, 2018Sep 7, 2018
Published inInfoSec Write-upsStratosphere — An Apache Struts-Shock HackTheBox WalkthroughSummarySep 2, 2018Sep 2, 2018