2025
31 posts
07-18
The Ultimate Guide to the eWPTXv3 Certification
05-23
Web Application Black Box Testing Guide: A Step-by-Step Security Methodology
05-23
Web Application White Box Testing Methodology: A Comprehensive Security Guide
05-05
Understanding CSRF Vulnerabilities: From Basics to Real-World Exploits
05-02
Mastering SQL Injection: From Data Breach to Remote Code Execution
04-22
Exploiting Misconfigured ACLs: From Privilege Escalation to Domain Compromise
04-22
Abusing Active Directory Certificate Services (AD CS) for Privilege Escalation
04-22
Abusing Group Policy Objects (GPOs) for Privilege Escalation and Domain Compromise
04-22
Escalate with Generic Write: From File Modification to Full System Compromise
04-22
Exploiting LLMNR Poisoning: From Hash Theft to Domain Compromise
04-22
Exploiting journalctl: From Log Analysis to System Compromise
04-22
Golden Ticket & Scheduled Tasks: Domain Persistence Through Kerberos Exploitation
04-22
Impersonation Token Attack: Exploiting SE_IMPERSONATE_PRIVILEGE for Privilege Escalation
04-22
Exploiting SQL Server TRUSTWORTHY Property: From Database Access to sysadmin
04-22
Weaponizing Splunk Universal Forwarder: From Log Collection to System Compromise
04-22
Exploiting Active Sessions Management Vulnerabilities
04-20
Abusing Trusted Domain Controllers: From Privilege Escalation to Domain Domination
04-20
The VSSAdmin Dumping Attack: Extracting Sensitive Data via Shadow Copies
04-19
Exploiting CVE-2021-42278 & CVE-2021-42287 – From User to Domain Admin
04-19
Abusing Sudo Binaries for Privilege Escalation
04-19
Abusing Scheduled Tasks: From Privilege Escalation to Full System Compromise
04-10
Exploiting CVE-2020-1472 Zerologon: Full Domain Compromise in 3 Commands
04-10
Exploiting CVE-2021-26414 PetitPotam, ADCS, and Domain Compromise
04-10
Exploiting CVE-2021-34527 Privilege Escalation (PrintNightmare)
04-10
Exploiting CVE-2022-26923 Abusing Active Directory Certificate Services
04-10
DCSync Attack - Stealing the Entire Network Without Executing Code on the Server
04-10
Credential Injection in Active Directory using runas.exe
02-01
HTB APT Labs Review – Level 4 Red Team Operator
02-01
HTB Dante Pro Lab Review (14 Machine - 27 Flags)
02-01
HTB P.O.O Lab Review – Level 1 Red Team Operator
02-01
HTB RastaLabs Review – Advanced Red Team Operations