Dec 14, 20217 min readExploiting log4j | Apache SolrLog4j is a popular Java library maintained by the Apache foundation used as a logging framework for Java. Around Friday 10th December...
Aug 31, 20226 min readSilly Putty Malware AnalysisAfter completing the PMAT course, something set into motion. My new found passion for Malware Analysis. This will be the second time I...
Nov 28, 20214 min readExploiting EternalBlue | MS17-010In this blog we will be walking though a machine from the Cybermentors course; Practical Ethical Hacking (PEH). The main lesson from this...
Nov 18, 20213 min readGolden Ticket attacksOnce we have compromised a Domain Controller we want to gain a level of persistence on the domain. We can do this by crafting Golden-Tickets
Nov 4, 20216 min readAcademyThis is my first blog post walking through a machine from the Cybermentors course Practical Ethical Hacking (PEH). This is one of the...