What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Blog.webp 2022-02-19 18:33:08 Windows Privilege Escalation: PrintNightmare (lien direct) Introduction Print Spooler has been on researcher's radar ever since Stuxnet worm used print spooler's privilege escalation vulnerability to spread through the network in nuclear Vulnerability
Blog.webp 2022-02-16 11:25:51 Windows Privilege Escalation: SpoolFool (lien direct) Introduction Oliver Lyak posted a write-up about a Windows Privilege Escalation vulnerability that persisted in Windows systems even after patching of previous vulnerabilities in Print Vulnerability Patching
Blog.webp 2022-02-15 19:09:31 Horizontall HackTheBox Walkthrough (lien direct) Introduction Horizontall is an “easy” rated CTF Linux box on Hack The Box platform. The box covers initial compromise by exploiting Strapi RCE vulnerability and Hack Vulnerability
Blog.webp 2022-02-07 18:33:58 Linux Privilege Escalation: PwnKit (CVE 2021-4034) (lien direct) Introduction Team Qualys discovered a local privilege escalation vulnerability in PolicyKit's (polkit) setuid tool pkexec which allows low-level users to run commands as privileged users. Tool Vulnerability
Blog.webp 2022-02-05 18:05:24 Domain Persistence: Computer Accounts (lien direct) Introduction Often while configuring Active Directories, system admins don't recognize the harm that comes with allowing a local administrator account on a system assigned to
Blog.webp 2022-02-04 19:16:52 Anubis HackTheBox Walkthrough (lien direct) Introduction Anubis is an “insane” level CTF box available on the HackTheBox platform designed by 4ndr34z. The box covers a real-life scenario of initial exploitation
Blog.webp 2022-01-30 18:44:53 Linux Privilege Escalation: Polkit (CVE 2021-3560) (lien direct) Introduction According to Red Hat, “Polkit stands for PolicyKit which is a framework that provides an authorization API used by privileged programs.” Pkexec is a
Blog.webp 2022-01-27 17:44:01 Domain Persistence: Golden Certificate Attack (lien direct) Introduction Security analysts who have some knowledge about Active Directory and pentesting would know the concept of tickets. Kerberos, the default authentication mechanism in an
Blog.webp 2022-01-24 14:58:18 Forge HackTheBox Walkthrough (lien direct) Introduction Forge is a CTF Linux box rated “medium” on the difficulty scale on the HackTheBox platform. The box covers subdomain enumeration, SSRF attacks and
Blog.webp 2022-01-23 17:52:21 Process Ghosting Attack (lien direct) Introduction Gabriel Landau released a post on Elastic Security here which talks about a technique through which antivirus evasion was found to be possible. The
Blog.webp 2022-01-23 13:10:16 Corrosion: 2 VulnHub Walkthrough (lien direct) Proxy Programmer’s Corrosion: 2 is a Vulnhub medium machine. We can download the lab from here. This lab is designed for experienced CTF players who
Blog.webp 2022-01-23 12:12:38 Intelligence HacktheBox Walkthrough (lien direct) Introduction Intelligence is a CTF Windows box with difficulty rated as “medium” on the HackTheBox platform. The machine covers OSINT, AD attacks, and silver ticket
Blog.webp 2022-01-20 13:16:13 Hackable: 3 VulnHub Walkthrough (lien direct) Hackable: 3, Vulnhub medium machine was created by Elias Sousa and can be downloaded here.This lab is designed for experienced CTF players who want to
Blog.webp 2022-01-19 12:47:12 (Déjà vu) Writer HackTheBox Walkthrough (lien direct) Introduction Writer is a CTF Linux box with difficulty rated as “medium” on the HackTheBox platform. The machine covers SQL injection vulnerability and privilege escalation Vulnerability
Blog.webp 2022-01-17 14:28:41 DailyBugle TryHackMe Walkthrough (lien direct) Introduction DailyBugle is a CTF Linux box with difficulty rated as “medium” on the TryHackMe platform. The machine covers Joomla 3.7.0 SQL injection vulnerability and Vulnerability
Blog.webp 2022-01-16 18:36:39 Previse HackTheBox Walkthrough (lien direct) Introduction Previse is a CTF Linux box with difficulty rated as “easy” on the HackTheBox platform. The machine covers bypassing access control, OS command injection,
Blog.webp 2022-01-15 17:53:35 Toolbox HackTheBox Walkthrough (lien direct) Introduction Toolbox is a CTF Windows box with difficulty rated as “easy” on the HackTheBox platform. The machine covers SQL injections, gaining interactive shell, escaping
Blog.webp 2022-01-15 14:50:40 Multiple Files to Capture NTLM Hashes: NTLM Theft (lien direct) Introduction Often while conducting penetration tests, attackers aim to escalate their privileges. Be it Kerberoasting or a simple lsass dump attack, stealing NTLM hashes always
Blog.webp 2022-01-10 21:13:03 Active Directory Privilege Escalation (CVE-2021–42278) (lien direct) This post discusses how CVE-2021-42287 allows potential attackers to gain high privileged user access (domain controllers Administrator level access) via a low privileged user (any
Blog.webp 2021-12-31 12:01:41 (Déjà vu) PIT HackTheBox Walkthrough (lien direct) Pit is a CTF Linux box with difficulty rated as a medium on Hack The Box platform. Let’s deep dive into breaking down this machine. Hack
Blog.webp 2021-12-30 17:41:33 Windows Privilege Escalation: Kernel Exploit (lien direct) As this series was dedicated to Windows Privilege escalation thus I'm writing this Post to explain command practice for kernel-mode exploitation. Table of Content What
Blog.webp 2021-12-29 13:03:09 BountyHunter HackTheBox Walkthrough (lien direct) Bounty hunter is a CTF Linux machine with an Easy difficulty rating on the Hack the Box platform. So let’s get started and take a Hack
Blog.webp 2021-12-25 11:27:42 Empire: LupinOne Vulnhub Walkthrough (lien direct) Empire: LupinOne is a Vulnhub easy-medium machine designed by icex64 and Empire Cybersecurity. This lab is appropriate for seasoned CTF players who want to put
Blog.webp 2021-12-19 15:24:09 digital world.local: Vengeance Vulnhub Walkthrough (lien direct) Donavan’s VENGEANCE (digitalworld.local: VENGEANCE) is a medium level machine designed for Vulnhub. This lab includes a difficult exploitation procedure that is suitable for those experienced
Blog.webp 2021-12-18 20:50:36 A Detailed Guide on Log4J Penetration Testing (lien direct) In this article, we are going to discuss and demonstrate in our lab setup, the exploitation of the new vulnerability identified as CVE-2021-44228 affecting the Vulnerability
Blog.webp 2021-12-16 21:35:48 digital world.local: FALL Vulnhub Walkthrough (lien direct) FALL (digitalworld.local: FALL) is a medium level machine created by Donavan for Vulnhub. This lab is appropriate for some experienced CTF players who wish to
Blog.webp 2021-12-16 08:00:05 Thales1 Vulnhub Walkthrough (lien direct) “Thales” is a Capture the Flag challenge available on Vulnhub. MachineBoy deserves credit for developing this box. In this box, we will learn how to
Blog.webp 2021-12-14 20:34:58 Windows Privilege Escalation: Scheduled Task/Job (T1573.005) (lien direct) An attacker may exploit the Windows Task Scheduler to schedule malicious programmes for initial or recurrent execution. For persistence purposes, an attacker may utilise Windows
Blog.webp 2021-12-14 16:29:07 DarkHole: 2 Vulnhub Walkthrough (lien direct) DarkHole: 2 is a medium-hard machine created by Jihad Alqurashi for Vulnhub. This system is also put through its paces in VirtualBox. This lab is
Blog.webp 2021-12-13 20:45:23 Seal HackTheBox Walkthrough (lien direct) Seal is a CTF Linux machine rated as medium difficulty on Hack the Box platform. So let get started and deep dive into breaking down Hack
Blog.webp 2021-12-11 22:31:05 Chronos Vulnhub Walkthrough (lien direct) Chronos is an easy/medium machine from Vulnhub by AL1ENUM. This machine is also tested in VirtualBox. This lab is suitable for novices because it has
Blog.webp 2021-12-07 20:58:46 Explore Hackthebox Walkthrough (lien direct) “Explore” is a Capture the Flag challenge that we’ll be solving today. (HTB) Hack the Box is where you can get your hands on one, Hack
Blog.webp 2021-12-03 13:45:26 PowerShell for Pentester: Windows Reverse Shell (lien direct) Today, we’ll explore how to acquire a reverse shell using Powershell scripts on the Windows platform. Table of Content Powercat Invoke-PowerShellTcp (Nishang) ConPtyShell Mini-reverse PowerShell
Blog.webp 2021-11-16 10:26:56 Msfvenom Cheatsheet: Windows Exploitation (lien direct) In this post, you will learn how to use MsfVenom to generate all types of payloads for exploiting the windows platform. Read beginner guide from
Blog.webp 2021-11-13 17:54:29 (Déjà vu) Windows Privilege Escalation: HiveNightmare (lien direct) Introduction CVE-2021-36934 also known as SeriousSAM and HiveNightmare vulnerability was discovered by Jonas Lykkegaard in July 2021. Due to an ACL misconfiguration in Windows 10 Vulnerability
Blog.webp 2021-11-13 17:54:29 Windows Privilege Escaslation: HiveNightmare (lien direct) Introduction CVE-2021-36934 also known as SeriousSAM and HiveNightmare vulnerability was discovered by Jonas Lykkegaard in July 2021. Due to an ACL misconfiguration in Windows 10 Vulnerability
Blog.webp 2021-10-31 17:43:10 Powercat for Pentester (lien direct) Introduction Powercat is a simple network utility used to perform low-level network communication operations. The tool is an implementation of the well-known Netcat in Powershell. Traditional anti-viruses are known to allow Powercat to execute. The installed size of the utility is 68 KB. The portability and platform independence of the Tool
Blog.webp 2021-10-28 22:00:20 Windows Privilege Escalation: Logon Autostart Execution (Registry Run Keys) (lien direct) If an attacker finds a service that has all permission and its bind with the Registry run key then he can perform privilege escalation or persistence attacks. When a legitimate user signs in, the service link with the registry will be executed automatically and this attack is known as Logon
Blog.webp 2021-10-26 17:13:45 Windows Privilege Escalation: Boot Logon Autostart Execution (Startup Folder) (lien direct) Windows Startup folder may be targeted by an attacker to escalate privileges or persistence attacks. Adding an application to a startup folder or referencing it using a Registry run key are two ways to do this. When a user signs in, the application linked will be executed if an item
Blog.webp 2021-10-20 15:20:03 (Déjà vu) Windows Privilege Escalation: Stored Credentials (Runas) (lien direct) Microsoft Windows offers a wide range of fine-grained permissions and privileges for controlling access to Windows components including services, files, and registry entries. Exploiting Stored Credentials is one technique to increase privileges. Table of Content Introduction Credential Manager Web credentials Windows credentials Abusing Stored Credential Create Malicious Executable Introduction Credential
Blog.webp 2021-10-19 17:32:19 (Déjà vu) Windows Privilege Escalation: Weak Registry Permission (lien direct) Microsoft Windows offers a wide range of fine-grained permissions and privileges for controlling access to Windows components including services, files, and registry entries. Exploiting misconfigured services is one technique to increase privileges. Table of Content Introduction Windows Registry Registry Hive Weak Registry Permission Prerequisite Lab Setup Abusing Weak Registry Services
Blog.webp 2021-10-16 10:38:51 TheNotebook HackTheBox Walkthrough (lien direct) We'll look at another one of HackTheBox machines today, called “TheNotebook.” It is a medium difficulty box targeting the commonly found threat of using insecure JWT token implementation. A user is able to gain access to the system by forging this token and adding desired values. We'd own the root Threat
Blog.webp 2021-10-14 20:00:46 Windows Privilege Escalation: Unquoted Service Path (lien direct) Unquoted Path or Unquoted Service path is reported as a critical vulnerability in Windows, such vulnerability allows an attacker to escalate the privilege for NT AUTHORITY/SYSTEM for a low-level privilege user account. Table of Content Introduction Vulnerability Insight Prerequisite Lab Setup Abusing Unquoted Service Paths Mitigation Introduction Unquoted Service Path Vulnerability
Blog.webp 2021-10-14 19:24:52 Windows Privilege Escalation: Insecure GUI Application (lien direct) Introduction In the series of Privilege escalation, till now we have learned that Microsoft Windows offers a wide range of fine-grained permissions and privileges for controlling access to Windows components including services, files, and registry entries. Today through applications we are going to exploit the privileges. Many GUI applications need
Blog.webp 2021-10-12 17:53:31 Armageddon HackTheBox Walkthrough (lien direct) We'll look at another one of HackTheBox machines today, called “Armageddon.” It is an easy box targeting the commonly found threat of using outdated plugins. In this box, an old and vulnerable version of Drupal is showcased. We'd own the root user by targeting it. Here is the methodology. Penetration Threat
Blog.webp 2021-10-11 20:47:14 Windows Privilege Escalation: Weak Services Permission (lien direct) Microsoft Windows offers a wide range of fine-grained permissions and privileges for controlling access to Windows components including services, files, and registry entries. Exploiting misconfigured services is one technique to increase privileges. Table of Content MS Windows Services Access Rights for the Service Control Manager Weak Service Permission Lab Setup
Blog.webp 2021-10-11 14:02:14 CAP HacktheBox Walkthrough (lien direct) Today CAP – HTB machine will be our target. We will categorize this lab in the beginner’s section to capture the flag. Here, we are going to learn about the capability binary approach of privilege escalation. Let’s take a deep dive. Penetration Testing Methodology  Recon Nmap Enumeration Web Enumeration Wireshark
Blog.webp 2021-10-06 22:12:35 MSSQL for Pentester: Extracting Juicy Information (lien direct) In this post, you will learn how will can extract sensitive sample information stored in the mssql by using powerupsql and mssql. In our previous article, we have mention tools and techniques that can be used to enumerate MSSQL Instances. Table of Contents Lab setup PowerupSQL Extracting Database Name Extracting
Blog.webp 2021-10-01 19:00:34 MSSQL for Pentester: Command Execution with Extended Stored Procedures (lien direct) Extended stored procedures are DLL files that are referenced by the SQL Server by having the extended stored procedure created which then reference functions or procedures within the DLL. The DLLs which are behind the extended stored procedures are typically created in a lower-level language like C or C++. Extended
Blog.webp 2021-09-29 17:58:33 Love HacktheBox Walkthrough (lien direct) Love is a CTF hosted on Hack the Box with Beginner categories. The objective for the participant is to identify the files user.txt and root.txt on the victim's system. Penetration Methodlogies 1st Method Recon Nmap Enumeration Dirb Exploit SSRF Unrestricted file upload to RCE Reverse Shell via Metasploit Post Enumeration Hack ★★★
Last update at: 2024-03-28 19:10:08
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter