Home
Walkthroughs
Sherlocks
Articles
Tools
Cheatsheets
Homelab
Micro-blog
About Me
Tags
Easy
Dec 26, 2024
Sau HTB Walkthrough: SSRF, CVE-2023-27163, and CVE-2023-26604 Exploitation
Dec 24, 2024
Love HTB Walkthrough: SSRF, File Upload, and AlwaysInstallElevated Exploitation
Nov 15, 2024
Forest HTB Walkthrough: Active Directory, ASREPRoasting, and DCSync Exploitation
Nov 11, 2024
Timelapse HTB Walkthrough: Active Directory, LAPS, and Certificate-Based Authentication
Nov 3, 2024
Sauna HTB Walkthrough: Active Directory, Kerberoasting, and PrintNightmare Exploitation
Sep 9, 2024
Remote HTB Walkthrough: Active Directory, Umbraco, and SeImpersonatePrivilege Exploitation
Sep 6, 2024
Support HTB Walkthrough: Active Directory, RBCD, and MachineAccountQuota Exploitation
Sep 1, 2024
Return HTB Walkthrough: Active Directory, LDAP, and SeBackupPrivilege Exploitation