HackTheBox: Insomnia
Pwning a hard Windows machine involving Active Directory enumeration, Kerberoasting, and a custom .NET deserialization exploit.
Deep dives into CTF challenges, CVE analysis, and red teaming tradecraft.
A comprehensive guide to setting up Bloodhound for Active Directory reconnaissance. Learn how to install collectors, run SharpHound, and visualize attack paths within the domain environment.
Pwning a hard Windows machine involving Active Directory enumeration, Kerberoasting, and a custom .NET deserialization exploit.
How I chained a simple IDOR vulnerability with a logic flaw to takeover administrator accounts on a private bug bounty program.
Analyzing memory patterns and network traffic signatures to identify hidden Cobalt Strike beacons within a compromised network environment.
Stop doing manual recon. This guide teaches you how to script subdomain enumeration, port scanning, and screenshotting into a single tool.
Get the latest exploits and research delivered to your inbox weekly.
Join thousands of students learning practical cybersecurity, red teaming, and ethical hacking.
Explore Courses