Bypassing LSA Protections

LSA protections and related bypass methods.

Packet Capture with Native Tools

Capturing network traffic with pktmon and netsh.

Getting Started with Bash Bunny

Stealing credentials using Quick Creds.

Password Cracking

Using hashcat to reveal Windows passwords.

Certificate Based Persistence

Using AD CS certificates to achieve persistence in an Active Directory environment.

Extracting NTLM Hashes With User Privileges

Extracting NTLM hashes without the need for Mimikatz.

Offensive Security Experienced Penetration Tester (OSEP) Review

A review of the Evasion Techniques and Breaching Defences course by Offensive Security.

NTLM Relay Attacks

Performing NTLM relay attacks using SMB and LDAP.

Pentest One Liners

A list of one line commands for Windows to download and execute payloads.

Credential Interception Using Malicious SMB Shares

How to intercept NTLM-SSP hashed credentials for offline cracking.

Casino Royale CTF Walkthrough

A walkthrough for VulnHub’s Casino Royale CTF.

GoldenEye CTF

A writeup of the VulnHub GoldenEye capture the flag (CTF) challenge.