Menu

Archives

Active Directory

18 Apr 2020 » Kerberos Delegation

01 Apr 2020 » NTLM Relay

26 Mar 2020 » Kerberoasting

19 Mar 2020 » AS_REP Roasting

20 Jan 2020 » Service Principal Name (SPN)

15 Jan 2020 » Silver & Golden Tickets

17 Dec 2019 » Pass the Hash

28 Nov 2019 » Extract credentials from lsass remotely

30 Jul 2019 » BloodHound

02 Feb 2019 » Kerberos in Active Directory

Blockchain

16 Oct 2023 » Tokens ERC20 et ERC721

03 Oct 2023 » Sensitive Data in smart contracts

19 Jul 2023 » Ethereum Virtual Machine

10 Jul 2023 » Ethereum

03 Jul 2023 » Blockchain 101

Linux

25 Oct 2016 » ROP - Return Oriented Programming

User Land

25 Oct 2016 » ROP - Return Oriented Programming

Web

21 Aug 2015 » Deep Web & Dark Web

Windows

18 Apr 2020 » Kerberos Delegation

01 Apr 2020 » NTLM Relay

26 Mar 2020 » Kerberoasting

19 Mar 2020 » AS_REP Roasting

20 Jan 2020 » Service Principal Name (SPN)

15 Jan 2020 » Silver & Golden Tickets

17 Dec 2019 » Pass the Hash

28 Nov 2019 » Extract credentials from lsass remotely

30 Jul 2019 » BloodHound

02 Feb 2019 » Kerberos in Active Directory