OSEP preparation methodology bookmarks
Here is the list of useful links for additional OSEP preparation methodology. Note :- We are assuming that you already […]
Here is the list of useful links for additional OSEP preparation methodology. Note :- We are assuming that you already […]
Introduction AS-REP roasting is an attack that is often-overlooked in my opinion it is not extremely common as you have to […]
In most mature environments and in most of these tests, access to command line tools is restricted. Employees typically cannot […]
PowerShell Remoting Powershell Remoting is feature that used by system admins to run commands in remote systems . It runs […]
List of tools for common AD recon rpclient enum4linux Adexplorer Jdxplorer RSAT nltest netdom Powershell ADmodule Powerview setspn crackmapexec bloodhound […]
There are multiple ways to brute force on an NTLM NTLMV2 hash. Attackers have used the Pass-the-Hash (PtH) attack for […]
Before going deeper into Kerberoasting lets understand some of the concepts firsts . The Kerberos authentication system is built on […]
In this blog, we will discover the best tool to run PowerShell scripts and commands without using powershell.exe PowerLine NPS […]
Cheatsheet:- # Invoke-BypassUAC and start PowerShell prompt as Administrator [Or replace to run any other command] powershell.exe -exec bypass -C […]
PowerUp.ps1 is a program that enables a user to perform quick checks against a Windows machine for any privilege escalation opportunities. […]
WhatsApp us for trainings & demos