Blog | Tags
AS-REP Roasting Active Directory AlwaysInstallElevated Android Apex BloodHound Command Injection Constrained Delegation Cross Site Scripting DCSync DNSAdmins Docker Drupal Gitlab Golden Ticket HackTheBox Insecure Direct Object Reference Java deserealization Java deserialization Json Web Token Kerberoasting LDAP Linux capabilities Local File Inclusion Moodle Nginx NodeJS Oracle PHP deserialization Port Knocking Powershell Python Restricted Shell Rubeus SNMP SQL Injection SQL Truncation SUID SeedDMS Server Side Request Forgering Server Side Template Injection Server Side XSS Silver Ticket Splunkd Systemd Tomcat TryHackMe Vulnhub Web assembly Windows XXE ZAP gitlab mimikatz php python snap sudo
AS-REP Roasting
-
A Quick Shot into Active Directory Attacks 30 May 2021
-
Blackfield Writeup [HTB] 02 Oct 2020
-
HTB Sauna Write-up (Español) 18 Jul 2020
Active Directory
-
A Quick Shot into Active Directory Attacks 30 May 2021
-
Blackfield Writeup [HTB] 02 Oct 2020
-
HTB Sauna Write-up (Español) 18 Jul 2020
-
HTB Monteverde Write-up (Español) 13 Jun 2020
-
HTB Resolute Write-up (Español) 30 May 2020
AlwaysInstallElevated
Android
Apex
BloodHound
Command Injection
Constrained Delegation
Cross Site Scripting
DCSync
-
Intelligence Writeup [HTB] 27 Nov 2021
-
A Quick Shot into Active Directory Attacks 30 May 2021
-
HTB Sauna Write-up (Español) 18 Jul 2020
DNSAdmins
Docker
-
Monitors Writeup [HTB] 09 Oct 2021
-
TheNoteboook Writeup [HTB] 31 Jul 2021
-
Ready Writeup [HTB] 15 May 2021
-
Cache Writeup [HTB] 10 Oct 2020
-
DevContainer_1 Writeup 24 Sep 2020
Drupal
Gitlab
Golden Ticket
HackTheBox
-
Previse Writeup [HTB] 08 Jan 2022
-
Intelligence Writeup [HTB] 27 Nov 2021
-
BountyHunter Writeup [HTB] 20 Nov 2021
-
Seal Writeup [HTB] 13 Nov 2021
-
Explore Writeup [HTB] 30 Oct 2021
-
dynstr Writeup [HTB] 16 Oct 2021
-
Monitors Writeup [HTB] 09 Oct 2021
-
Cap Writeup [HTB] 02 Oct 2021
-
Pit Writeup [HTB] 25 Sep 2021
-
Schooled Writeup [HTB] 11 Sep 2021
-
Knife Writeup [HTB] 28 Aug 2021
-
Love Writeup [HTB] 07 Aug 2021
-
TheNoteboook Writeup [HTB] 31 Jul 2021
-
Armageddon Writeup [HTB] 24 Jul 2021
-
Breadcrumbs Writeup [HTB] 17 Jul 2021
-
Ophiuchi Writeup [HTB] 03 Jul 2021
-
Tenet Writeup [HTB] 12 Jun 2021
-
ScriptKiddie Writeup [HTB] 05 Jun 2021
-
Ready Writeup [HTB] 15 May 2021
-
Laboratory Writeup [HTB] 17 Apr 2021
-
Time Writeup [HTB] 03 Apr 2021
-
Passage Writeup [HTB] 06 Mar 2021
-
Doctor Writeup [HTB] 06 Feb 2021
-
Worker Writeup [HTB] 01 Feb 2021
-
SneakyMailer [HTB] 28 Nov 2020
-
Blunder Writeup [HTB] 17 Oct 2020
-
Cache Writeup [HTB] 10 Oct 2020
-
Blackfield Writeup [HTB] 02 Oct 2020
-
HTB Sauna Write-up (Español) 18 Jul 2020
-
HTB Book Write-up (Español) 11 Jul 2020
-
HTB ForwardSlash Write-up (Español) 04 Jul 2020
-
HTB Monteverde Write-up (Español) 13 Jun 2020
-
HTB Nest Write-up (Español) 06 Jun 2020
-
HTB Resolute Write-up (Español) 30 May 2020
-
HTB ObscurityWrite-up (Español) 09 May 2020
-
HTB OpenAdmin Write-up (Español) 02 May 2020
Insecure Direct Object Reference
Java deserealization
Java deserialization
Json Web Token
Kerberoasting
LDAP
Linux capabilities
Local File Inclusion
-
Monitors Writeup [HTB] 09 Oct 2021
-
Breadcrumbs Writeup [HTB] 17 Jul 2021
-
HTB ForwardSlash Write-up (Español) 04 Jul 2020
Moodle
Nginx
NodeJS
Oracle
PHP deserialization
Port Knocking
Powershell
Python
Restricted Shell
Rubeus
SNMP
SQL Injection
SQL Truncation
SUID
SeedDMS
Server Side Request Forgering
Server Side Template Injection
Server Side XSS
Silver Ticket
Splunkd
Systemd
Tomcat
TryHackMe
Vulnhub
-
Doomsday Device Writeup [Vulnhub] 20 Mar 2021
-
Shuriken Node Writeup [Vulnhub] 12 Mar 2021
-
DevContainer_1 Writeup 24 Sep 2020
Web assembly
Windows
XXE
ZAP
gitlab
mimikatz
php
python
-
BountyHunter Writeup [HTB] 20 Nov 2021
-
HTB ForwardSlash Write-up (Español) 04 Jul 2020
-
HTB ObscurityWrite-up (Español) 09 May 2020