Posts by Category

Internal Pentest

HiveJack

3 minute read

HiveJack This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. It allows one to dump SYSTEM...

Living Off The Land Binaries - AT Command

3 minute read

Examples of at.exe being used maliciously in order to establish persistence in a manner almost identical to schtasks use as a lolbin (enter hashes into viru...

Internal Infrastructure Pentest - msfvenom

less than 1 minute read

Handler on Msfconsole - use exploit/multi/handler - set PAYLOAD windows/meterpreter/reverse_tcp - set LHOST localhost - set LPORT 4444 - set Exi...

Internal Infrastructure Pentest - UAC Bypass

less than 1 minute read

• Windows 7 UAC whitelist, http://www.pretentiousname.com/misc/win7_uac_whitelist2.html • Malicious Application Compatibility Shims, https://www.blackhat.co...

Internal Infrastructure Pentest - Mimikatz

less than 1 minute read

Mimikatz: mimikatz is a tool gentilkiwi made to learn C and make somes experiments with Windows security. It’s now well known to extract plaintexts passwords...

Internal Infrastructure Pentest - LLMNR

less than 1 minute read

LLMNR (Link Local Multicast Name Rsolution): The Link-Local Multicast Name Resolution (LLMNR) is a protocol based on the Domain Name System (DNS) packet f...

Internal Infrastructure Pentest - DumpSec

less than 1 minute read

Dumpsec: DumpSec is a security auditing program for Microsoft Windows. It dumps the permissions (DACLs) and audit settings (SACLs) for the file system, re...

Back to top ↑

Internal Infrastructure Pentest

Internal Infrastructure Pentest - msfvenom

less than 1 minute read

Handler on Msfconsole - use exploit/multi/handler - set PAYLOAD windows/meterpreter/reverse_tcp - set LHOST localhost - set LPORT 4444 - set Exi...

Internal Infrastructure Pentest - UAC Bypass

less than 1 minute read

• Windows 7 UAC whitelist, http://www.pretentiousname.com/misc/win7_uac_whitelist2.html • Malicious Application Compatibility Shims, https://www.blackhat.co...

Internal Infrastructure Pentest - Mimikatz

less than 1 minute read

Mimikatz: mimikatz is a tool gentilkiwi made to learn C and make somes experiments with Windows security. It’s now well known to extract plaintexts passwords...

Internal Infrastructure Pentest - LLMNR

less than 1 minute read

LLMNR (Link Local Multicast Name Rsolution): The Link-Local Multicast Name Resolution (LLMNR) is a protocol based on the Domain Name System (DNS) packet f...

Internal Infrastructure Pentest - DumpSec

less than 1 minute read

Dumpsec: DumpSec is a security auditing program for Microsoft Windows. It dumps the permissions (DACLs) and audit settings (SACLs) for the file system, re...

Back to top ↑

Network Pentest

Internal Infrastructure Pentest - msfvenom

less than 1 minute read

Handler on Msfconsole - use exploit/multi/handler - set PAYLOAD windows/meterpreter/reverse_tcp - set LHOST localhost - set LPORT 4444 - set Exi...

Internal Infrastructure Pentest - UAC Bypass

less than 1 minute read

• Windows 7 UAC whitelist, http://www.pretentiousname.com/misc/win7_uac_whitelist2.html • Malicious Application Compatibility Shims, https://www.blackhat.co...

Internal Infrastructure Pentest - Mimikatz

less than 1 minute read

Mimikatz: mimikatz is a tool gentilkiwi made to learn C and make somes experiments with Windows security. It’s now well known to extract plaintexts passwords...

Internal Infrastructure Pentest - LLMNR

less than 1 minute read

LLMNR (Link Local Multicast Name Rsolution): The Link-Local Multicast Name Resolution (LLMNR) is a protocol based on the Domain Name System (DNS) packet f...

Internal Infrastructure Pentest - DumpSec

less than 1 minute read

Dumpsec: DumpSec is a security auditing program for Microsoft Windows. It dumps the permissions (DACLs) and audit settings (SACLs) for the file system, re...

Back to top ↑

Active Directory Hacking

Internal Infrastructure Pentest - msfvenom

less than 1 minute read

Handler on Msfconsole - use exploit/multi/handler - set PAYLOAD windows/meterpreter/reverse_tcp - set LHOST localhost - set LPORT 4444 - set Exi...

Internal Infrastructure Pentest - UAC Bypass

less than 1 minute read

• Windows 7 UAC whitelist, http://www.pretentiousname.com/misc/win7_uac_whitelist2.html • Malicious Application Compatibility Shims, https://www.blackhat.co...

Back to top ↑

Security Automation

Threat Investigation Canvas

less than 1 minute read

Over the last few days, I observed targeted campaigns against Microsoft brand. With multiple feed sources, found 447 unique malicious domains.

Back to top ↑

ATM Hacking

Back to top ↑

Kiosk Hacking

Back to top ↑

Threat Intelligence

Threat Investigation Canvas

less than 1 minute read

Over the last few days, I observed targeted campaigns against Microsoft brand. With multiple feed sources, found 447 unique malicious domains.

Back to top ↑

Hardware Hacking

Back to top ↑

LOTL

HiveJack

3 minute read

HiveJack This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. It allows one to dump SYSTEM...

Living Off The Land Binaries - AT Command

3 minute read

Examples of at.exe being used maliciously in order to establish persistence in a manner almost identical to schtasks use as a lolbin (enter hashes into viru...

Back to top ↑

EDR

HiveJack

3 minute read

HiveJack This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. It allows one to dump SYSTEM...

Living Off The Land Binaries - AT Command

3 minute read

Examples of at.exe being used maliciously in order to establish persistence in a manner almost identical to schtasks use as a lolbin (enter hashes into viru...

Back to top ↑

Offnesive Security

Installing Kali in AWS EC2 Instance

less than 1 minute read

sudo passwd kali sudo apt-get update sudo apt-get install xrdp lxde-core lxde tigervnc-standalone-server -y cd / sudo sed -i ‘s/allowed_users=.*/a...

Back to top ↑

Web Application Testing

Back to top ↑

WebApp Security

Back to top ↑

SDR

Back to top ↑

Radio Frequency

Back to top ↑

USB Forensics

Back to top ↑

Forensics

Back to top ↑

USB Drops

Back to top ↑

Ransomware

Back to top ↑

Malware

Back to top ↑

Emerging Threats

Back to top ↑

Web Application Pentest

Nette Framework: CVE-2020-15227

less than 1 minute read

Nette Framework: Nette Framework is an open-source framework for creating web applications in PHP 5 and 7. It supports AJAX, DRY, KISS, MVC and code reusabil...

Back to top ↑

CVE

Nette Framework: CVE-2020-15227

less than 1 minute read

Nette Framework: Nette Framework is an open-source framework for creating web applications in PHP 5 and 7. It supports AJAX, DRY, KISS, MVC and code reusabil...

Back to top ↑

OSINT

BigBountyRecon - Reconnaissance Tool

9 minute read

BigBountyRecon BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial recon...

Back to top ↑

Reconnaissance

BigBountyRecon - Reconnaissance Tool

9 minute read

BigBountyRecon BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial recon...

Back to top ↑

DevOps

Back to top ↑

DevSecOps

Back to top ↑

Red Team

Back to top ↑

AV Bypass

Back to top ↑

Security

Installing Kali in AWS EC2 Instance

less than 1 minute read

sudo passwd kali sudo apt-get update sudo apt-get install xrdp lxde-core lxde tigervnc-standalone-server -y cd / sudo sed -i ‘s/allowed_users=.*/a...

Back to top ↑

Kali

Installing Kali in AWS EC2 Instance

less than 1 minute read

sudo passwd kali sudo apt-get update sudo apt-get install xrdp lxde-core lxde tigervnc-standalone-server -y cd / sudo sed -i ‘s/allowed_users=.*/a...

Back to top ↑

Cloud Security

Back to top ↑