Categories
Tags
2025
5 posts
04-19
Exploiting CVE-2021-42278 & CVE-2021-42287 – From User to Domain Admin
04-10
Exploiting CVE-2020-1472 Zerologon: Full Domain Compromise in 3 Commands
04-10
Exploiting CVE-2021-26414 PetitPotam, ADCS, and Domain Compromise
04-10
Exploiting CVE-2021-34527 Privilege Escalation (PrintNightmare)
04-10
Exploiting CVE-2022-26923 Abusing Active Directory Certificate Services