Open in app

Sign in

Write

Sign in

Jai Gupta
Jai Gupta

155 followers

Home

About

Pinned
InfoSec Write-ups

Published in

InfoSec Write-ups

OSCP — Cracking The New Pattern

Hi everyone, I wanted to share how I passed OSCP new pattern, which included Active Directory in the exam. I scheduled my exam for 23rd…

Mar 2, 2022
3
OSCP — Cracking The New Pattern
OSCP — Cracking The New Pattern
Mar 2, 2022
3
InfoSec Write-ups

Published in

InfoSec Write-ups

NTLM vs Kerberos: Understanding Authentication in Windows/Active Directory

Authentication plays a critical role in the security of any system as it prevents unauthorized access & misuse of resources, it is…

Apr 21, 2023
NTLM vs Kerberos: Understanding Authentication in Windows/Active Directory
NTLM vs Kerberos: Understanding Authentication in Windows/Active Directory
Apr 21, 2023
InfoSec Write-ups

Published in

InfoSec Write-ups

Attacking GPP (Group Policy Preferences) Credentials | Active Directory Pentesting

A very common and easy attack that provides user credentials stored in SYSVOL share that can be used to get a shell or escalate privileges.

Sep 6, 2022
Attacking GPP (Group Policy Preferences) Credentials | Active Directory Pentesting
Attacking GPP (Group Policy Preferences) Credentials | Active Directory Pentesting
Sep 6, 2022

CVE-2019–0232 | RCE

Apache Tomcat — CGIServlet enableCmdLineArguments Vulnerability Analysis & POC | Remote Code Execution

Apr 23, 2021
CVE-2019–0232 | RCE
CVE-2019–0232 | RCE
Apr 23, 2021

Writeup TryHackMe — Overpass | Walkthrough

Walkthrough of Overpass room [Tryhackme]

Jul 24, 2020
Writeup TryHackMe — Overpass | Walkthrough
Writeup TryHackMe — Overpass | Walkthrough
Jul 24, 2020

HSCTF7 2020 Writeup | Web

HSCTF 2020 Writeups for web category.

Jun 6, 2020
HSCTF7 2020 Writeup | Web
HSCTF7 2020 Writeup | Web
Jun 6, 2020

Sharky CTF 2020 Writeup | Web

Sharky CTF 2020 Walkthrough for web category

May 12, 2020
Sharky CTF 2020 Writeup | Web
Sharky CTF 2020 Writeup | Web
May 12, 2020

Dawg CTF 2020 Writeup | Solutions

Dawg CTF 2020 writeups, solution, code snippets, notes, scripts….

Apr 11, 2020
Dawg CTF 2020 Writeup | Solutions
Dawg CTF 2020 Writeup | Solutions
Apr 11, 2020

Ctflearn Writeup Web | Easy — Solutions

CTFlearn (Capture The Flag) writeups,solutions, code snippets, notes, scripts for beginners web(easy)..

Mar 12, 2020
Ctflearn Writeup Web | Easy — Solutions
Ctflearn Writeup Web | Easy — Solutions
Mar 12, 2020

Ctflearn Writeup Cryptography | Easy — Solutions

CTFlearn (Capture The Flag) writeups, solutions, code snippets, notes, scripts for beginners cryptography-easy..

Mar 12, 2020
Ctflearn Writeup Cryptography | Easy — Solutions
Ctflearn Writeup Cryptography | Easy — Solutions
Mar 12, 2020
Jai Gupta

Jai Gupta

155 followers

Build & Break | OSCP | Red Teaming | Penetration Testing

Following
  • Avinash Kumar

    Avinash Kumar

  • Data Science Collective

    Data Science Collective

  • Shreyash Tambe

    Shreyash Tambe

  • Immunefi

    Immunefi

  • Viktor Mares

    Viktor Mares

See all (56)

Help

Status

About

Careers

Press

Blog

Privacy

Rules

Terms

Text to speech