Thanks for ur support!

Buy Me a Coffee

Recent posts

Sliver C2

Starting with Sliver C2

4 minute read

Stored cross-site scripting (XSS)

CVE-2024-2479

less than 1 minute read

SQL Injection (SQLi)

CVE-2024-2480

1 minute read

Security Awareness

Document to raise awareness of the security in your company

1 minute read

How to become a Pentester (2024)

Roadmap Pentester (2024)

8 minute read

5 - Cheat Sheet

Cheat Sheet for CRTP/CRTE exams

13 minute read

4 - Cross Domain Attacks

ADCS, Shadow Credentials, Azure AD Integration, Foreign Security Principals and More

10 minute read

3 - AD Persistence

Constrained Deleg and Malicious SSP

1 minute read

2 - AD Privesc

LAPS, gMSA and Constrained Deleg

3 minute read

1 - Lateral Movement

Almost the same content as CRTP + Extracting Credentials from LSASS

less than 1 minute read

CRTE Review

Get to know the Certified Read Team Expert certification by Altered Security

less than 1 minute read

7 - AD Defense

We Hac, We Attac but most importantly We Protec!

10 minute read

6 - AD Privesc

Kerberos attacks, Delegations, Across Trusts escalation, ADCS and More

18 minute read

5 - AD Persistence

Golden, Silver, Diamond Tickets, Custom SSP, ACLs abuses and More

10 minute read

4 - Offensive .NET

Use Minimal obfuscation and String manipulation to bypass Win Defender

3 minute read