Open in app

Sign In

Write

Sign In

Jai Gupta
Jai Gupta

136 Followers

Home

About

Published in

InfoSec Write-ups

·Pinned

OSCP — Cracking The New Pattern

Hello there, I wanted to talk about how I passed OSCP new pattern, which includes Active Directory in the exam. I scheduled my exam for February 23, 2022, and passed it successfully in my first attempt. …

Oscp

7 min read

OSCP — Cracking The New Pattern
OSCP — Cracking The New Pattern
Oscp

7 min read


Published in

InfoSec Write-ups

·Apr 21

NTLM vs Kerberos: Understanding Authentication in Windows/Active Directory

Authentication plays a critical role in the security of any system as it prevents unauthorized access & misuse of resources, it is especially important in Pentesting. In Windows/Active Directory, several authentication methods are available, each with its strengths and weaknesses. In this blog post, we will go through the two…

Active Directory

6 min read

NTLM vs Kerberos: Understanding Authentication in Windows/Active Directory
NTLM vs Kerberos: Understanding Authentication in Windows/Active Directory
Active Directory

6 min read


Published in

InfoSec Write-ups

·Sep 6, 2022

Attacking GPP(Group Policy Preferences) Credentials | Active Directory Pentesting

A very common and easy attack that provides user credentials stored in SYSVOL share that can be used to get a shell or escalate privileges. Background: Group Policy Preferences (GPP) allowed administrators to create domain policies with embedded credentials. Wait, but what is GPP? Group Policy Preferences is a collection of…

Oscp

3 min read

Attacking GPP (Group Policy Preferences) Credentials | Active Directory Pentesting
Attacking GPP (Group Policy Preferences) Credentials | Active Directory Pentesting
Oscp

3 min read


Apr 23, 2021

CVE-2019–0232 | Apache Tomcat RCE

Vulnerability Analysis & PoC for the Apache Tomcat — CGIServlet enableCmdLineArguments | Remote Code Execution All the code python script and the nc.exe application is available at : https://github.com/jaiguptanick/CVE-2019-0232 Video PoC available at HERE. Details Apache Tomcat has a vulnerability in the CGI Servlet, which can be exploited to achieve remote…

Proof Of Concept

4 min read

CVE-2019–0232 | RCE
CVE-2019–0232 | RCE
Proof Of Concept

4 min read


Jul 24, 2020

Writeup TryHackMe — Overpass | Walkthrough

Walkthrough of Overpass — Tryhackme Overpass — Tryhackme Walkthrough Here is a walkthrough of the TryHackMe room “Overpass.” If you haven’t already completed the challenge, you can do so here. Hello, today we are going to solve an exciting room Overpass, which is quite different for me than other rooms. It is worth solving…

Overpass

5 min read

Writeup TryHackMe — Overpass | Walkthrough
Writeup TryHackMe — Overpass | Walkthrough
Overpass

5 min read


Jun 6, 2020

HSCTF7 2020 Writeup | Web

HSCTF 2020 writeups for web category. These are all the writeups of web challenges in HSCTF7. Blurry Eyes I can’t see :( https://blurry-eyes.web.hsctf.com

Hsctf7

4 min read

HSCTF7 2020 Writeup | Web
HSCTF7 2020 Writeup | Web
Hsctf7

4 min read


May 12, 2020

Sharky CTF 2020 Writeup | Web

Sharky CTF 2020 Walkthrough for web category — XXExternalXX One of your customer all proud of his new platform asked you to audit it. To show him that you can get information on his server, he hid a file “flag.txt” at the server’s root. xxexternalxx.sharkyctf.xyz The name of the challenge clearly…

Sharky Ctf

3 min read

Sharky CTF 2020 Writeup | Web
Sharky CTF 2020 Writeup | Web
Sharky Ctf

3 min read


Apr 11, 2020

Dawg CTF 2020 Writeup | Solutions

Dawg CTF 2020 writeups, solution, code snippets, notes, scripts…. UMBC Cyber Defense — can it be breached? Is the shield for keeping things in or keeping things out? https://clearedge.ctf.umbccd.io/ The website has a shield image as given in the challenge description as a hint. Downloading and Opening the image on the Stegsolve tool give us the flag.

Ctf Writeup

3 min read

Dawg CTF 2020 Writeup | Solutions
Dawg CTF 2020 Writeup | Solutions
Ctf Writeup

3 min read


Mar 12, 2020

Ctflearn Writeup Web | Easy — Solutions

CTFlearn (Capture The Flag) writeups,solutions, code snippets, notes, scripts for beginners web(easy).. Basic Injection See if you can leak the whole database. The flag is in there somewhere… https://web.ctflearn.com/web4/

Ctf Writeup

2 min read

Ctflearn Writeup Web | Easy — Solutions
Ctflearn Writeup Web | Easy — Solutions
Ctf Writeup

2 min read


Mar 12, 2020

Ctflearn Writeup Cryptography | Easy — Solutions

CTFlearn (Capture The Flag) writeups for cryptography - Easy Catagory Character Encoding In the computing industry, standards are established to facilitate information interchanges among American coders. Unfortunately, I’ve made communication a little bit more difficult. Can you figure this one out? …

Ctf Writeup

3 min read

Ctflearn Writeup Cryptography | Easy — Solutions
Ctflearn Writeup Cryptography | Easy — Solutions
Ctf Writeup

3 min read

Jai Gupta

Jai Gupta

136 Followers

Build & Break | OSCP | Red Teaming | Penetration Testing

Following
  • ZeusCybersec

    ZeusCybersec

  • Sandip Dholakia

    Sandip Dholakia

  • Dhanishtha Awasthi

    Dhanishtha Awasthi

  • Nol White Hat

    Nol White Hat

  • Imhunterand

    Imhunterand

See all (49)

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech

Teams