Loading...
Articles
7
Tags
20
Categories
2
Home
Archives
Writeups
Vulnlab
HackTheBox
BugBounty
CTF
Certification
Research
About
Home
Archives
Writeups
Vulnlab
HackTheBox
BugBounty
CTF
Certification
Research
About
August 2024
Articles - 3
2024
2024-08-31
Infiltrating the Domain: Exploiting Active Directory Trusts
2024-08-24
A Deep Dive into Kerberos - Part 2: Exploiting Design Flaws in Delegation Mechanisms
2024-08-23
A Deep Dive into Kerberos: Understanding Kerberoasting and ASREPRoasting Attacks.
1
Alex Dhital
OSCP || CRTP || CRTO
Articles
7
Tags
20
Categories
2
Follow Me
Announcement
Comprehensive blogs, in-depth research, and detailed write-ups across various realms of offensive security.
Recent Post
Infiltrating the Domain: Exploiting Active Directory Trusts
2024-08-31
A Deep Dive into Kerberos - Part 2: Exploiting Design Flaws in Delegation Mechanisms
2024-08-24
A Deep Dive into Kerberos: Understanding Kerberoasting and ASREPRoasting Attacks.
2024-08-23
Advanced Password Cracking: Techniques and Tools for Red Teamers and Pentesters
2024-07-18
CRTO (Certified Red Team Operator) Review
2024-06-26
Categories
certification-review
3
research
4
Tags
CRTO
Red Teaming
Cobalt Strike
CRTP
Active Directory
altered security
OSCP
PEN-200
Offsec
Password Cracking
Hashcat
Unconstrained Delegation
Constrained Delegation
Alternate Service Name
S4U2Self
RBCD
Active Directory Trust
Kerberos
Kerberoasting
Asreproasting
Archives
August 2024
3
July 2024
1
June 2024
1
September 2023
1
December 2022
1
Info
Article :
7
Runtime :
UV :
PV :
Last Update :