Skip to main content

Recently Updated Pages

Spawn Processes as Other Users

Active Directory Post Exploitation: Attacks

RunasCs.exe Project GitHub https://github.com/antonioCoco/RunasCs/releases Example Usage Spaw...

Updated 1 month ago by 0xBEN

Pass the Key

Active Directory Post Exploitation: Attacks

Kerberos Encryption Keys Policies on the domain controller will dictate which encryption algorit...

Updated 1 month ago by 0xBEN

Pass the Ticket

Active Directory Post Exploitation: Attacks

Anatomy of a Kerberos Ticket [0;97d82]-2-0-40e10000-t2_felicia.dean@krbtgt-ZA.TRYHACKME.COM.kirb...

Updated 1 month ago by 0xBEN

DCSync

Active Directory Post Exploitation: Attacks

DCSync Overview DC Sync is a legitimate function of Active Directory environments where a domain...

Updated 1 month ago by 0xBEN

Password & Credential Brute Force

Active Directory Post Exploitation: Attacks

User Emumeration You have enumerated users with one of the methods defined here: CrackMapExec...

Updated 1 month ago by 0xBEN

Impacket-Addcomputer

Active Directory Post Exploitation: Attacks

When to Use Could be used post-compromise upon enumerating the ms-DS-MachineAccountQuota policy....

Updated 1 month ago by 0xBEN

Dumping Hashes without Mimikatz

Active Directory Post Exploitation: Attacks

Post-Compromise on Target Lsass Process Dump Sysinternals ProcDump Download ProcDump here # D...

Updated 1 month ago by 0xBEN

ZeroLogon

Active Directory Post Exploitation: Attacks

Caution This can potentially break a domain controller, due the fact that this attack temporaril...

Updated 1 month ago by 0xBEN

PrintNightmare

Active Directory Post Exploitation: Attacks

Local Privilege Escalation https://github.com/calebstewart/CVE-2021-1675

Updated 1 month ago by 0xBEN

Group Policy Preferences (GPP)

Active Directory Post Exploitation: Attacks

Overview GPP allows admins to create policies with embedded credentials. The credentials are enc...

Updated 1 month ago by 0xBEN

Kerberoasting

Active Directory Post Exploitation: Attacks

Overview The attacker uses a known username and password of a user on a domain. A typical Kerbe...

Updated 1 month ago by 0xBEN

Token Impersonation

Active Directory Post Exploitation: Attacks

Overview Tokens are temporary keys that allow a user to perform actions on a system or network w...

Updated 1 month ago by 0xBEN

Pass the Hash

Active Directory Post Exploitation: Attacks

Overview Dumped the SAM or LSA and now have hashes for domain or a local users. Use the hash and...

Updated 1 month ago by 0xBEN

Pass the Password

Active Directory Post Exploitation: Attacks

Overview Cracked a hash or discovered a password for a domain user. Use the password and crackma...

Updated 1 month ago by 0xBEN

NFS: LXC Backups Permissions Issue (Synology)

Proxmox

The Issue INFO: starting new backup job: vzdump 204 --remove 0 --compress zstd --mode snapshot -...

Updated 2 months ago by 0xBEN

Defining the Inventory

Ansible Automation with Ansible

Defining the Inventory The inventory is everything when it comes to Ansible. Your inventory ...

Updated 2 months ago by 0xBEN

Defining Group Variables and Protecting Secrets

Ansible Automation with Ansible

Group Variables Back on Defining the Inventory, you may remember that we broke the inventory up i...

Updated 2 months ago by 0xBEN

Proxmox: Unprivileged LXC Workaround

Linux Administration Joining Linux Hosts to Active Directory...

Unprivileged LXC Workaround Upon joining a host to the Active Directory domain, it was impossibl...

Updated 2 months ago by 0xBEN

Troubleshooting

Fleet DM FleetDM On Debian 11

Hosts Enrolling with Empty Data In my testing, the way to reproduce the issue is: Remove a ...

Updated 2 months ago by 0xBEN

Upgrading Fleet Versions

Fleet DM FleetDM On Debian 11

Stop the Server First, stop any running FleetDM processes. I have systemd controlling my FleetDM...

Updated 2 months ago by 0xBEN