notes

5 - Cheat Sheet

Cheat Sheet for CRTP/CRTE exams

13 minute read

4 - Cross Domain Attacks

ADCS, Shadow Credentials, Azure AD Integration, Foreign Security Principals and More

10 minute read

3 - AD Persistence

Constrained Deleg and Malicious SSP

1 minute read

2 - AD Privesc

LAPS, gMSA and Constrained Deleg

3 minute read

1 - Lateral Movement

Almost the same content as CRTP + Extracting Credentials from LSASS

less than 1 minute read

7 - AD Defense

We Hac, We Attac but most importantly We Protec!

10 minute read

6 - AD Privesc

Kerberos attacks, Delegations, Across Trusts escalation, ADCS and More

18 minute read

5 - AD Persistence

Golden, Silver, Diamond Tickets, Custom SSP, ACLs abuses and More

10 minute read

4 - Offensive .NET

Use Minimal obfuscation and String manipulation to bypass Win Defender

3 minute read

3 - Lateral Movement

PowerShell Remoting, Mimikatz, Over Pass the hash and More

3 minute read

2 - Win Privesc

Unquoted Paths and Modifiable Services

1 minute read

1 - AD Enumeration

Learn how to enumerate the Domain, ACLs, GPOs, Trusts and More

9 minute read

4 - Windows Lateral Movement

Intro to Windows Lateral Movement

3 minute read

3 - Windows Privesc

Intro to Windows Privesc

1 minute read

2 - Bloodhound

BloodHound is a versatile and powerful tool for AD enumeration and analysis.

3 minute read

1 - Powershell

Starting with Powershell for AD Exploitation!

4 minute read

15 - Attacking LDAP

First the Fundamentals, then Exploitation!

7 minute read

14 - APIs & Cloud Apps

Attacking APIs & Cloud Based Applications

23 minute read

13 - Authentication & SSO

Attacking JWT, OAuth, SAML and Bypassing 2FA

15 minute read

12 - Attacking Crypto

Padding Oracle, Hash Length Extension, Leveraging MachineKey and More

10 minute read

11 - Server Side Attacks

SSRF, SSI, XSLT attacks and More

27 minute read

10 - Attacking Serialization

Attacking Serialization in Java, PHP and .NET

37 minute read

9 - XML Attacks

Tag Injection, XXE, Xpath Injection and More

25 minute read

8 - SQLI Filter Evasion

Bypassing Keyword and Function Filters

12 minute read

7 - SQL Injection

Learn techniques of exploitation for Mysql, MSSQL and Oracle Databases

15 minute read

6 - HTML5

How to exploit the new features of HTML5

16 minute read

5 - Cross-site request forgery (CSRF)

Discovering, Execution and Bypass techniques

14 minute read

4 - XSS Filter Evasion

Bypass blacklisting Filters, sanitization and Browser Filters

5 minute read

3 - Cross-site scripting (XSS)

How to discover and exploit a XSS vulnerability

12 minute read

2 - Evasion Basics

Base64 encoding, obfuscations, compressing, escapes and More

9 minute read

1 - Encoding & Filtering

Filtering with Regex, Types of encoding, Bypass WAF and More

8 minute read

6 - Movement, Pivoting and Persistence

Lateral Movement, Pivoting and Persistence using the C2 Covenant and Metasploit

24 minute read

5 - Windows Privilege Escalation

Navigating Windows Privesc Techniques: Kernel Exploits, Impersonation, Registry, DLL Hijacking and More

15 minute read

4 - Linux Privilege Escalation

Exploring Linux Privesc Techniques: Kernel Exploits, SUDO, SUID, Scheduled Tasks, NFS Root Squashing and More

7 minute read

3 - External Pentest Playbook

The full life cycle of an External Pentest: ROE, Osint, Attacking Login Portals, Report, Client Debriefs and More

7 minute read

2 - Open-Source Intelligence (OSINT)

Collect Info about your Target: Images, Emails, Passwords, Usernames, Social Media and More

5 minute read

1 - Practical Ethical Hacker

Recon, Scans, Buffer Overflow, AD, Web exploitation and More

29 minute read

7 - Metasploit & Ruby

Ruby > Python

110 minute read

6 - Wi-Fi Pentest

Traffic Analysis, Deautentication, Man-in-the-Middle, Wardriving and More

45 minute read

5 - Web App Security

XSS, SQLi, CSRF, Session Attacks and More

100 minute read

4 - Linux Security

About Linux: It's not OK, It's necessary! Peterson, Jordan.

54 minute read

3 - Powershell

Learn to reduce your footprint and evade defense mechanisms

27 minute read

2 - Network Security

Scans, Information Gathering, Vulnerabilities and more

121 minute read

1 - System Security

Low level stuff - Do not panic!

54 minute read

eLearnSecurity Junior Penetration Tester

Get your feet wet in Pentesting with eJPT from INE!

12 minute read

Back to top ↑

ewptx

15 - Attacking LDAP

First the Fundamentals, then Exploitation!

7 minute read

14 - APIs & Cloud Apps

Attacking APIs & Cloud Based Applications

23 minute read

13 - Authentication & SSO

Attacking JWT, OAuth, SAML and Bypassing 2FA

15 minute read

12 - Attacking Crypto

Padding Oracle, Hash Length Extension, Leveraging MachineKey and More

10 minute read

11 - Server Side Attacks

SSRF, SSI, XSLT attacks and More

27 minute read

10 - Attacking Serialization

Attacking Serialization in Java, PHP and .NET

37 minute read

9 - XML Attacks

Tag Injection, XXE, Xpath Injection and More

25 minute read

8 - SQLI Filter Evasion

Bypassing Keyword and Function Filters

12 minute read

7 - SQL Injection

Learn techniques of exploitation for Mysql, MSSQL and Oracle Databases

15 minute read

6 - HTML5

How to exploit the new features of HTML5

16 minute read

5 - Cross-site request forgery (CSRF)

Discovering, Execution and Bypass techniques

14 minute read

4 - XSS Filter Evasion

Bypass blacklisting Filters, sanitization and Browser Filters

5 minute read

3 - Cross-site scripting (XSS)

How to discover and exploit a XSS vulnerability

12 minute read

2 - Evasion Basics

Base64 encoding, obfuscations, compressing, escapes and More

9 minute read

1 - Encoding & Filtering

Filtering with Regex, Types of encoding, Bypass WAF and More

8 minute read

Back to top ↑

ecppt

Back to top ↑

crtp

Back to top ↑

pnpt

Back to top ↑

review

Back to top ↑

crte

Back to top ↑

adx

Back to top ↑

cve

Back to top ↑

insights

Back to top ↑

awareness

Back to top ↑

c2

Back to top ↑