-
Potatoes - Windows Privilege Escalation 22 Nov 2020
-
Powershell AV Evasion. Running Mimikatz with PowerLine 27 Jan 2019
-
Building a botnet with Shodan 02 Dec 2018
-
Process migration in Meterpreter 26 Nov 2018
-
Controlling the domain controller (Part 2) - Multirelaying NTLMv2 tokens to gain authentication. 11 Nov 2018
-
Controlling the domain controller (Part 1) - LLMNR poisoning with Responder.py and cracking NTLMv2 tokens 04 Nov 2018
-
Libssh Authentication Bypass Detailed (CVE-2018-10933) 23 Oct 2018