Knowledge Base

Security Writeups

Deep dives into CTF challenges, CVE analysis, and red teaming tradecraft.

Bloodhound Deep Dive
Featured Dec 06, 2025

Bloodhound Deep Dive: Installation and Enumeration

A comprehensive guide to setting up Bloodhound for Active Directory reconnaissance. Learn how to install collectors, run SharpHound, and visualize attack paths within the domain environment.

RN
RedNexus Team
20 min read
HTB: Hard
Walkthrough Nov 28, 2025

HackTheBox: Insomnia

Pwning a hard Windows machine involving Active Directory enumeration, Kerberoasting, and a custom .NET deserialization exploit.

By 0xShadow Read
Bug Bounty
Web Security Nov 20, 2025

IDOR to Account Takeover

How I chained a simple IDOR vulnerability with a logic flaw to takeover administrator accounts on a private bug bounty program.

By HunterX Read
Blue Team
Detection Nov 15, 2025

Detecting Cobalt Strike Beacons

Analyzing memory patterns and network traffic signatures to identify hidden Cobalt Strike beacons within a compromised network environment.

By BlueSentinel Read
Bash
Automation Nov 10, 2025

Automating Recon with Bash

Stop doing manual recon. This guide teaches you how to script subdomain enumeration, port scanning, and screenshotting into a single tool.

By ScriptKiddieNoMore Read

Subscribe to the Nexus

Get the latest exploits and research delivered to your inbox weekly.

Ready to level up your skills?

Join thousands of students learning practical cybersecurity, red teaming, and ethical hacking.

Explore Courses