Windows Privilege Escalation

Privilege escalation techniques for Windows hosts.

Bypassing LSA Protections

LSA protections and related bypass methods.

Configuring an ESP32 in Ubuntu 22.04

Getting an ESP32 to work with Ubuntu and Visual Studio Code.

Packet Capture with Native Tools

Capturing network traffic with pktmon and netsh.

Getting Started with Bash Bunny

Stealing credentials using Quick Creds.

Password Cracking

Using hashcat to reveal Windows passwords.

Access Token Manipulation

Assuming other users identities by copying access tokens.

Shellcode Execution via Fibers

Using fibers instead of threads to run shellcode.

Process Argument Spoofing

Modifying the Process Environment Block for process argument spoofing.

Windows Defender Memory Scanning Evasion

Evading Windows Defender memory scanning.

Process Injection

CreateRemoteThread Process Injection in C#

Unhooking Event Tracing for Windows

Bypassing ETW userland hooks.