Kali Linux – Ensuring Traffic is Only Sent via OpenVPN

A guide on configuring Kali so all network traffic is routed over an OpenVPN connection.

Pentest One Liners

A list of one line commands for Windows to download and execute payloads.

Credential Interception Using Malicious SMB Shares

How to intercept NTLM-SSP hashed credentials for offline cracking.

Casino Royale CTF Walkthrough

A walkthrough for VulnHub’s Casino Royale CTF.

Windows 10 Software Restriction Policies

Configuring Software Restriction Policies (SRP) in Windows 10.

GoldenEye CTF

A writeup of the VulnHub GoldenEye capture the flag (CTF) challenge.

Extracting Windows Credentials Using Native Tools

How to extract credentials from Windows systems using built in commands.