Abusing Trusted Domain Controllers: From Privilege Escalation to Domain Domination
2025-04-20
Exploiting misconfigurations and vulnerabilities in trusted Domain Controllers to escalate privileges and compromise the entire domain.
607 words
|
3 minutes
Cover Image of the Post
The VSSAdmin Dumping Attack: Extracting Sensitive Data via Shadow Copies
Exploiting Windows Volume Shadow Copies to extract deleted files and sensitive data while evading detection.
552 words
|
3 minutes
Cover Image of the Post
Exploiting CVE-2021-42278 & CVE-2021-42287 – From User to Domain Admin
Simulating a real-world privilege escalation attack using CVE-2021-42278 and CVE-2021-42287 in Active Directory to gain Domain Admin access from a low-privileged user
345 words
|
2 minutes
Cover Image of the Post
Abusing Sudo Binaries for Privilege Escalation
Exploiting Linux sudo misconfigurations to escalate privileges from low-level user to root access
531 words
|
3 minutes
Cover Image of the Post
Abusing Scheduled Tasks: From Privilege Escalation to Full System Compromise
Deep dive into abusing scheduled tasks and cron jobs for privilege escalation, persistence, and system compromise across Windows and Linux environments.
1590 words
|
8 minutes
Cover Image of the Post
Exploiting CVE-2020-1472 Zerologon: Full Domain Compromise in 3 Commands
An in‑depth walkthrough of CVE‑2020‑1472 (Zerologon), showing how attackers can achieve full Active Directory compromise in just three commands.
1097 words
|
5 minutes
Cover Image of the Post
Exploiting CVE-2021-26414 PetitPotam, ADCS, and Domain Compromise
A deep dive into the CVE-2021-26414 exploit chain: PetitPotam, NTLM relay attacks, and ADCS misconfigurations for privilege escalation.
874 words
|
4 minutes
Cover Image of the Post
Exploiting CVE-2021-34527 Privilege Escalation (PrintNightmare)
Deep dive into PrintNightmare vulnerability exploitation from local privilege escalation to domain admin compromise
1118 words
|
6 minutes
Cover Image of the Post