Archives
- 29 Dec [Frida Labs] 11 - Patching Instructions using X86Writer and ARM64Writer
- 27 Dec [Frida Labs] 10 - Calling a Native Function
- 27 Dec [Frida Labs] 09 - Changing the return value of a native function
- 27 Dec [Frida Labs] 08 - Introduction to Native Hooking
- 26 Dec [Frida Labs] 07 - Hooking the Constructor
- 26 Dec [Frida Labs] 06 - Invoking a Method with an Object Argument
- 26 Dec [Frida Labs] 05 - Invoking Methods on an Existing Instance
- 25 Dec [Frida Labs] 04 - Creating a Class Instance
- 24 Dec [Frida Labs] 03 - Changing the Value of a Variable
- 24 Dec [Frida Labs] 02 - Calling a Static Method
- 14 Dec [Frida Labs] 01 - Frida Setup & Hooking a Method
- 13 Dec 01 - Introduction to Android App Hacking
- 02 Aug [AD CS] User & Computer Persistence
- 02 Aug [AD CS] NTLM Relaying to ADCS HTTP Endpoints
- 02 Aug [AD CS] Misconfigured Certificate Template Exploit
- 02 Aug [AD CS] 01 - Introduction
- 01 Aug [Kerberos] Shadow Credentials
- 01 Aug [Kerberos] Resource-Based Constrained Delegation (RBCD)
- 01 Aug [Kerberos] S4U2Self Abuse
- 01 Aug [Kerberos] Constrained Delegation
- 01 Aug [Kerberos] Unconstrained Delegation
- 01 Aug [Kerberos] 01 - Introduction
- 29 Jul 01 - Introduction to Domain Reconnaissance
- 29 Jul [Credential Theft] Domain Cache Credentials
- 29 Jul [Credential Theft] Security Account Manager
- 29 Jul [Credential Theft] NTLM Hashes
- 29 Jul [Domain Dominance] Silver Ticket
- 29 Jul [Credential Theft] Kerberos Encryption Keys
- 29 Jul [Domain Dominance] Golden Ticket
- 29 Jul [Credential Theft] Extracting Kerberos Tickets
- 29 Jul [Domain Dominance] Diamond Ticket
- 26 Jul 01 - Introduction to User Impersonation
- 26 Jul [Credential Theft] 01 - Introduction
- 26 Jul Persistence via WMI Event Subscriptions
- 26 Jul Persistence via Windows Services
- 26 Jul Persistence via Registry AutoRun
- 26 Jul Persistence via Startup Folder
- 26 Jul Persistence via Task Scheduler
- 25 Jul [Misconfig] Weak Service Binary Permissions
- 25 Jul [Misconfig] UAC Bypass
- 25 Jul [Misconfig] Weak Service Permissions
- 25 Jul [Misconfig] What is Windows Service?
- 25 Jul 01 - Introduction to Windows Persistence
- 25 Jul 01 - Introduction to Windows Privilege Escalation
- 25 Jul [Windows] User Sessions
- 25 Jul [Windows] Clipboard
- 25 Jul [Windows] Keyloggers
- 25 Jul [Windows] Screenshots
- 25 Jul [Windows] Seatbelt
- 25 Jul [Windows] Processes
- 25 Jul 01 - Windows Host Reconnaissance
- 19 Jul 03 - [Phishing] HTML Smuggling
- 19 Jul 03 - [MS Office - Word] Remote Template Injection
- 19 Jul 02 - [Phishing] Office365 Phishing Templates
- 19 Jul 01 - Introduction to Social Engineering
- 18 Jul 02 - [MS Office - Word] VBA Macro
- 18 Jul 01 - Introduction to Malware Development
- 16 Jul 02 - Attacking Login Portals
- 15 Jul 01 - Initial Access
- 13 Jul 02 - OSINT Tools
- 11 Jul 01 - Introduction to External Reconnaissance
- 10 Jul 01 - Introduction to C2
- 10 Jul 02 - Cobalt Strike
- 08 Jul 04 - Red Team Report Template
- 08 Jul 03 - Red Team Engagement Planning
- 08 Jul 01 - Introduction to Red Teaming
- 08 Jul 02 - What is Red Teaming?
- 26 Jan Rooting Device Realme 3 Pro
- 31 Dec Intro to Pwntools
- 29 Dec Windows Buffer Overflows Cheatsheet
- 29 Dec Stack-based Buffer Overflows on Windows x86
- 26 Nov Stack-based Buffer Overflows on Linux x86
- 06 Nov Assembly Learn Resources
- 06 Nov Assembly Cheatsheet
- 05 Nov WPA2-PSK Hacking
- 20 Jul Decompile & Patching APK
- 19 Jul How to Pick a Tubular Lock
- 30 May [CVE-2021-3560] Polkit
- 30 May [CVE-2021-4034] Pkexec
- 30 May [CVE-2022-0847] DirtyPipe
- 29 May [CVE-2021-1675 / CVE-2021-34527] PrintNightmare
- 29 May [Misconfig] Unquoted Service Paths
- 29 May [Privilege Abuse] SeImpersonatePrivilege or SeAssignPrimaryToken (Potatoes)
- 28 May Disable Windows Defender
- 28 May MSSQL Pentest
- 28 May .DS_Store File Disclosure
- 26 May IIS Short Names
- 05 May [Kerberos] AllowToDelegate Abuse (Constrained Delegation)
- 05 May [ACL] ReadGMSAPassword Abuse
- 29 Apr [CVE-2021-42278 / CVE-2021-42287] noPac Exploit
- 17 Apr AD Recycle Abuse
- 16 Apr [MS14-068] Microsoft Kerberos Checksum Validation Vulnerability Exploit
- 12 Apr Powershell Constrained Language Mode Bypass
- 10 Apr SCF File Attack
- 08 Apr [ACL] ForceChangePassword Abuse
- 02 Apr [ACL] GenericAll, GenericWrite and Dacl Abuse
- 02 Apr [ACL] WriteOwner Abuse
- 30 Mar From DnsAdmins to SYSTEM to Domain Compromise
- 26 Mar Part 1 - Zerologon (CVE-2020–1472)
- 12 Mar [Privilege Abuse] SeBackupPrivilege
- 09 Mar Ntds.dit Password Extraction
- 09 Mar AdminSDHolder Modification
- 09 Mar [Kerberos] Kerberoasting
- 09 Mar Golden Ticket
- 09 Mar [Credential Theft] DCSync Attack
- 06 Mar Password Spraying
- 06 Mar Pass-Attack
- 06 Mar Plaintext Password Extraction through Group Policy Preferences (GPP)
- 19 Feb Part 4 - Another Tools for AD Enumeration
- 19 Feb Part 3 - Domain Enumeration with Bloodhound
- 19 Feb Part 2 - Domain Enumeration with AD Module
- 19 Feb Part 1 - Domain Enumeration with PowerView
- 16 Feb 03 - Find The Origin IP Behind WAF via IP Ranges/CIDRs
- 05 Feb Part 7 - Another Attack Vectors
- 05 Feb Part 6 - IPv6 Attack
- 05 Feb Part 5 - SMB Relay Attack
- 05 Feb Part 4 - LLMNR Poisoning
- 05 Feb [Kerberos] AS-REP Roasting
- 05 Feb Part 2 - User Enumeration