Все публикации

Dump Passwords from LSASS without Mimikatz!

Malware Development in C | PrivEsc via Access Token Manipulation | Token Impersonation

Malware Development in C | Remote Process Injection

Malware Development in C | Executing Shellcode using WinAPI

Malware Development in C | Coding a basic Reverse Shell

Malware Development in C | Getting familiar with sockets

Comprehensive guide on using CrackMapExec | A swiss army knife for pentesting networks

Automate OSINT using Profil3r! | OSINT Tool

Explaining and Exploiting PrintNightmare | CVE-2021-34527

Brainpan Buffer Overflow | OSCP Buffer Overflow Prep

Free Float FTP Server Buffer OverFlow | OSCP BoF Prep

RPC Enumeration | Active Directory Penetration Testing

Obfuscate PowerShell script using Invoke-Obfuscation!

Persistence on Windows! | Ways to achieve persistence on Windows!

Kerberoast Practical Attack Demonstration!

Kerberoasting Explained | Kerberos Authentication | Active Directory

Introduction to RustScan | RustScan Faster than Nmap?

Active Directory Enumeration Using PowerView | Active Directory Pentesting

Subdomain Enumeration | Penetration Testing

LLMNR Poisoning Attack | Active Directory Exploitation

Penetration Testing On Splunk! | Exploiting Splunk to Get Reverse Shell!