Thanks for ur support!

Buy Me a Coffee

Recent posts

2 - AD Privesc

LAPS, gMSA and Constrained Deleg

3 minute read

1 - Lateral Movement

Almost the same content as CRTP + Extracting Credentials from LSASS

less than 1 minute read

CRTE Review

Get to know the Certified Read Team Expert certification by Altered Security

less than 1 minute read

7 - AD Defense

We Hac, We Attac but most importantly We Protec!

10 minute read

6 - AD Privesc

Kerberos attacks, Delegations, Across Trusts escalation, ADCS and More

18 minute read

5 - AD Persistence

Golden, Silver, Diamond Tickets, Custom SSP, ACLs abuses and More

10 minute read

4 - Offensive .NET

Use Minimal obfuscation and String manipulation to bypass Win Defender

3 minute read

3 - Lateral Movement

PowerShell Remoting, Mimikatz, Over Pass the hash and More

3 minute read

2 - Win Privesc

Unquoted Paths and Modifiable Services

1 minute read

1 - AD Enumeration

Learn how to enumerate the Domain, ACLs, GPOs, Trusts and More

9 minute read

CRTP Review

Certified Red Team Professional

less than 1 minute read

4 - Windows Lateral Movement

Intro to Windows Lateral Movement

3 minute read

3 - Windows Privesc

Intro to Windows Privesc

1 minute read

2 - Bloodhound

BloodHound is a versatile and powerful tool for AD enumeration and analysis.

3 minute read

1 - Powershell

Starting with Powershell for AD Exploitation!

4 minute read