Exploiting log4j | Apache Solr
Log4j is a popular Java library maintained by the Apache foundation used as a logging framework for Java. Around Friday 10th December...
Exploiting log4j | Apache Solr
How to use Hydra to brute force login forms.
Exploiting log4j | Apache Solr
Enumerating Active Directory using BloodHound.
Exploiting EternalBlue | MS17-010
Golden Ticket attacks
Attacktive Directory