Blocking Outbound Docker Traffic

Blocking outbound docker traffic using an IPTables firewall.

NTLM Relay Attacks

Performing NTLM relay attacks using SMB and LDAP.

64-Bit NX Bypass

Bypassing NX on 64-bit Linux.

Bypassing DEP & ASLR in Linux

Bypassing DEP & ASLR using pointer leakage and return orientated programming.

Format String Exploitation

A quick tutorial on exploiting format string vulnerabilities to read and write memory.

PowerShell Constrained Mode

A guide to enabling PowerShell constrained mode.

Kali Linux – Ensuring Traffic is Only Sent via OpenVPN

A guide on configuring Kali so all network traffic is routed over an OpenVPN connection.

Pentest One Liners

A list of one line commands for Windows to download and execute payloads.

Credential Interception Using Malicious SMB Shares

How to intercept NTLM-SSP hashed credentials for offline cracking.

Casino Royale CTF Walkthrough

A walkthrough for VulnHub’s Casino Royale CTF.

Windows 10 Software Restriction Policies

Configuring Software Restriction Policies (SRP) in Windows 10.

GoldenEye CTF

A writeup of the VulnHub GoldenEye capture the flag (CTF) challenge.

Extracting Windows Credentials Using Native Tools

How to extract credentials from Windows systems using built in commands.

What You Need to Know About Kerberoasting

An overview of Kerbroasting to extract service account credentials.

Lateral Movement With Named Pipes

A demonstraton of named pipe communication using Meterpreter.

Session Enumeration With NetSessionEnum API

How to take advantage of the NetSessionEnum API to determine remotely logged in users.

BloodHound by Example

A demonstration of how BloodHound can be used to exploit Active Directory based networks.

Active Directory Honey Tokens

Configuring Active Directory honey tokens to detect account enumeration.