1l.rocks1l.rocks·Oct 18, 2024Getting started or finishing the OSCP (PEN-200) courseIntroduction First of all, I’d like to share that I have submitted my exam and the report. From now on, it's just waiting for the results and praying that the results are good. The paranoia is getting there. NOTE: I did receive the certificate :) The...Discusspen200
Ghassan Amaimiaghassanamaimia.hashnode.dev·Jun 28, 2024OSCP Journey : TJ_Null ScrambledI - Introduction : The best part of this machine is that NTLM Hash is disabled, so we need to use Kerberos for every user authentication. We will be forging silver tickets, enumerating MSSQL databases, debugging .NET applications, and much more. II -...Discuss#cybersecurity
Ghassan Amaimiaghassanamaimia.hashnode.dev·Jun 23, 2024OSCP Journey : Kerberoasting Silver Ticket ForgingI - Introduction : Kerberoasting can be affective methode for extracting service account crednetials from Active Directory as a regular user without sending packets to the target system . II - Requirement : For this Attack to succeed we will need som...Discuss#cybersecurity
Ghassan Amaimiaghassanamaimia.hashnode.dev·Jun 12, 2024OSCP Journey: Introduction to Domain Enumeration with PowerViewI - Introduction : Once we have successfully compromised our target, the next critical phase involves conducting comprehensive domain enumeration to gather detailed information about the Active Directory environment. To facilitate this process, we wi...Discuss·28 reads#cybersecurity
Ghassan Amaimiaghassanamaimia.hashnode.dev·Jun 11, 2024OSCP Journey : IPV6 AttackI - Introduction : Lately, I've been focusing on IPv6 attacks. I used to work with tools like Responder and relay attacks, but now I'm exploring the potential of IPv6 vulnerabilities. Let's dive into what I've learned so far. II - What is IPV6 Attack...Discuss#cybersecurity
Ghassan Amaimiaghassanamaimia.hashnode.dev·Jun 3, 2024OSCP Journey - ACTIVE DIRECTORY HOME LabI - Introduction As a cybersecurity student and aspiring pentester preparing for the OSCP certification, I chose Active Directory as my first focus. Initially, I was intimidated by Active Directory and often avoided machines with it on the Hack The B...Discuss·1 like#cybersecurity
Vel Muruga Perumal Muthukathiresanhn.humbletester.com·Apr 21, 2024Vulnlab's Data (Easy) Linux Machine - WriteUpHello Everyone ! This writeup is on the Vulnlab's data (easy) Linux machine. Initial access is through exploiting an CVE of grafana to read usernames & password hashes. Reconstruct the password as per the required format to run it against hashcat whi...Discuss·47 readsoscp
REHAN SAYYEDdignitas.hashnode.dev·Apr 6, 2024CodifyIP: 10.10.11.239 Starting with the nmap scan nmap -sC -sV -o nmap 10.10.11.239 Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-04-03 05:33 EDT Nmap scan report for 10.10.11.239 Host is up (0.20s latency). Not shown: 997 closed tcp ports (conn-ref...Discuss·34 readshacking
Luc Dacharyluch.hashnode.dev·Jan 24, 20242024 AD — He Learnt to Hack with OffSecMy name is Luc. I am a 33 years old French software engineer, living in France. A couple months ago I started studying OffSec's PEN-200 course (Penetration Testing with Kali Linux) and here I'm telling you a bit about it, along with my 2024 goals. I ...Discuss·88 readshacking
Matt Biedronskiblog.gonskicyber.com·Jan 23, 2024Efficient Penetration Testing: A Guide to Tool InstallationIn this blog I aim to cover some of the methods I use as a penetration tester to install and manage tools that I use during my testing. The goal here is to provide a basic explanation of tool management I wish I had when I was starting out. Please ...Discuss·1.0K readspentesting