PinnedPublished inInfoSec Write-upsOSCP — Cracking The New PatternHi everyone, I wanted to share how I passed OSCP new pattern, which included Active Directory in the exam. I scheduled my exam for 23rd…Mar 2, 20223Mar 2, 20223
Published inInfoSec Write-upsNTLM vs Kerberos: Understanding Authentication in Windows/Active DirectoryAuthentication plays a critical role in the security of any system as it prevents unauthorized access & misuse of resources, it is…Apr 21, 2023Apr 21, 2023
Published inInfoSec Write-upsAttacking GPP (Group Policy Preferences) Credentials | Active Directory PentestingA very common and easy attack that provides user credentials stored in SYSVOL share that can be used to get a shell or escalate privileges.Sep 6, 2022Sep 6, 2022
CVE-2019–0232 | RCEApache Tomcat — CGIServlet enableCmdLineArguments Vulnerability Analysis & POC | Remote Code ExecutionApr 23, 2021Apr 23, 2021
Writeup TryHackMe — Overpass | WalkthroughWalkthrough of Overpass room [Tryhackme]Jul 24, 2020Jul 24, 2020
Dawg CTF 2020 Writeup | SolutionsDawg CTF 2020 writeups, solution, code snippets, notes, scripts….Apr 11, 2020Apr 11, 2020
Ctflearn Writeup Web | Easy — SolutionsCTFlearn (Capture The Flag) writeups,solutions, code snippets, notes, scripts for beginners web(easy)..Mar 12, 2020Mar 12, 2020
Ctflearn Writeup Cryptography | Easy — SolutionsCTFlearn (Capture The Flag) writeups, solutions, code snippets, notes, scripts for beginners cryptography-easy..Mar 12, 2020Mar 12, 2020