GoldenEye CTF

A writeup of the VulnHub GoldenEye capture the flag (CTF) challenge.

Extracting Windows Credentials Using Native Tools

How to extract credentials from Windows systems using built in commands.

What You Need to Know About Kerberoasting

An overview of Kerbroasting to extract service account credentials.

Lateral Movement With Named Pipes

A demonstraton of named pipe communication using Meterpreter.

Session Enumeration With NetSessionEnum API

How to take advantage of the NetSessionEnum API to determine remotely logged in users.

BloodHound by Example

A demonstration of how BloodHound can be used to exploit Active Directory based networks.