Dec 14, 20217 minExploiting log4j | Apache SolrLog4j is a popular Java library maintained by the Apache foundation used as a logging framework for Java. Around Friday 10th December...
Dec 14, 20217 minExploiting log4j | Apache SolrLog4j is a popular Java library maintained by the Apache foundation used as a logging framework for Java. Around Friday 10th December...
Dec 8, 20216 minEnumerating Active Directory using BloodHound.90% of the Global Fortune 1000 companies use Active Directory as their primary method of authentication and authorization. This plays a...
Nov 28, 20214 minExploiting EternalBlue | MS17-010In this blog we will be walking though a machine from the Cybermentors course; Practical Ethical Hacking (PEH). The main lesson from this...
Nov 18, 20213 minGolden Ticket attacksOnce we have compromised a Domain Controller we want to gain a level of persistence on the domain. We can do this by crafting Golden-Tickets
Nov 18, 20214 minAttacktive DirectoryThis will be my first of many Active Directory themed blogs focused around exploitation. I have recently been exposed to a lot of Active...