Bypass AppLocker whitelisting and capture Kerberos tickets to escalate attack. Technical walkthrough of completing Corp Room on the TryHackMe platform.
Tryhackme Lfi Walkthrough
Local File Inclusion vulnerabilieis entail when a user inputs contains a file path which results in retrieval of unintended system files via a web service.
Tryhackme Alfred Walkthrough
Exploited Jenkins gained an initial shell, then escalated privileges by exploiting Windows authentication tokens. Deployment of meterpreter with web_delivery.
Active Directory Enumeration Hacker Notes
Post enumeration of lab with credentials/hashes captured. Overview of PowerView and Bloodhound setup/usage.
Wireless Wifi Penetration Testing Hacker Notes
Tutorial on hacking wireless access points to include capture handshakes and crackings .cap files.
Owasp Top 10 Application Vulnerabilities Hacker Notes
Detailed overview of the OWASP Top 10 utilizing OWASP Juiceshop VM to cover application vulnerabilities.
Post Mission Brief Pwk Review Guide
Penetration with Kali (PWK) Review Guide after having completed 90 lab. Resources and tips to help fellow hackers develop & execute a plan for attacking the lab network.
Arctic Hackthebox
Disassembly of ippsec’s youtube video HackTheBox - Arctic. Focus on Windows and basic enumeration, intercepting an application communications via burp. Shell creation with Unicorn and powershell usage along with windows enumeration.
Granny Hackthebox
Disassembly of ippsec’s youtube video HackTheBox - granny. Windows box where OPTIONS get enumerated and used via davtest. Web filter circumvention and a focus on using metasploit to enumerate the box and exploit it.
Bastard Hackthebox
Disassembly of ippsec’s youtube video HackTheBox - Bastard. Windows box without the use of Metasploit, a few different ways to enumerate the privesc. Managing cookies importing/exporting. Exploit modification/testing. Setting up Burp Suite to capture an exploits traffic and SMB file execution with impacket.