Home
Walkthroughs
Sherlocks
Articles
Tools
Cheatsheets
Homelab
Micro-blog
About Me
Tags
LDAP
Apr 25, 2025
Jab HTB Walkthrough: XMPP, DCOM, and OpenFire Exploitation
Nov 15, 2024
Forest HTB Walkthrough: Active Directory, ASREPRoasting, and DCSync Exploitation
Nov 13, 2024
LDAPire: Advanced Active Directory Enumeration Tool
Nov 11, 2024
Timelapse HTB Walkthrough: Active Directory, LAPS, and Certificate-Based Authentication
Nov 3, 2024
Sauna HTB Walkthrough: Active Directory, Kerberoasting, and PrintNightmare Exploitation
Nov 2, 2024
Active HTB Walkthrough: GPP, Kerberoasting, and Golden Ticket Attacks
Nov 1, 2024
Cicada HTB Walkthrough: Active Directory Enumeration and SeBackupPrivilege Exploitation
Oct 31, 2024
Authority HTB Walkthrough: Certificate Abuse, PKINIT, and RBCD Attacks
Oct 21, 2024
Resolute HTB Walkthrough: Active Directory, NoPac, and DCSync Exploitation
Oct 18, 2024
Fuse HTB Walkthrough: Active Directory, SeLoadDriverPrivilege, and Capcom Exploitation
Oct 16, 2024
Attacking LDAP: Deep Dive & Cheatsheet
Oct 16, 2024
Cascade HTB Walkthrough: AD Recycle Bin, VNC, and Ansible Vault Exploitation
Oct 14, 2024
Monteverde HTB Walkthrough: Azure AD Connect, SQL Server, and Credential Extraction
Oct 11, 2024
Understanding the Shadow Credentials Attack Vector
Oct 5, 2024
Escape HTB Walkthrough: Certificate Template Abuse and MSSQL Exploitation
Oct 3, 2024
Hospital HTB Walkthrough: GhostScript, Selenium, and RoundCube Exploitation
Sep 22, 2024
Manager HTB Walkthrough: Active Directory, Certificate Authority, and ESC7 Exploitation
Sep 6, 2024
Support HTB Walkthrough: Active Directory, RBCD, and MachineAccountQuota Exploitation
Sep 1, 2024
Return HTB Walkthrough: Active Directory, LDAP, and SeBackupPrivilege Exploitation