Home
Walkthroughs
Sherlocks
Articles
Tools
Cheatsheets
Homelab
Micro-blog
About Me
Tags
Kerberos
Nov 15, 2024
Forest HTB Walkthrough: Active Directory, ASREPRoasting, and DCSync Exploitation
Nov 15, 2024
Understanding AS-REP Roasting Attacks: A Deep Dive
Nov 3, 2024
Sauna HTB Walkthrough: Active Directory, Kerberoasting, and PrintNightmare Exploitation
Nov 2, 2024
Active HTB Walkthrough: GPP, Kerberoasting, and Golden Ticket Attacks
Nov 1, 2024
Cicada HTB Walkthrough: Active Directory Enumeration and SeBackupPrivilege Exploitation
Oct 13, 2024
Outdated HTB Walkthrough: Active Directory, WSUS, and Follina Exploitation
Oct 9, 2024
Scrambled HTB Walkthrough: Active Directory, MSSQL, and .NET Deserialization Exploitation
Sep 29, 2024
Intelligence HTB Walkthrough: Active Directory, DNS, and Kerberos Constrained Delegation
Sep 22, 2024
Manager HTB Walkthrough: Active Directory, Certificate Authority, and ESC7 Exploitation
Sep 6, 2024
Support HTB Walkthrough: Active Directory, RBCD, and MachineAccountQuota Exploitation