Archives

Tue 08 August 2023
DES Is Useful... Sometimes
Tue 14 March 2023
External Trusts Are Evil
Mon 09 May 2022
Defending the Three Headed Relay
Sat 11 December 2021
More sAMAccountName Impersonation
Fri 10 December 2021
CVE-2021-42287/CVE-2021-42278 Weaponisation
Mon 17 May 2021
Another Delegation Edge Case
Tue 10 November 2020
PowerView - A New Hope
Tue 18 August 2020
Revisiting 'Delegate 2 Thyself'
Fri 01 May 2020
A Strange Case of Trusts, Machine Accounts and DNS
Sat 04 April 2020
Crossing Trusts 4 Delegation
Tue 17 March 2020
Delegate 2 Thyself
Sun 15 March 2020
Abusing Users Configured with Unconstrained Delegation
Wed 12 February 2020
Active Directory Reconnaissence - Part 1
Sun 16 August 2015
Android Basics
Thu 19 March 2015
Authenticated Stored XSS in TangoCMS
Sun 08 March 2015
CSRF In BigTree CMS
Sun 08 March 2015
Hacking FoeCMS
Sun 08 February 2015
A Web Hack
Wed 14 January 2015
Improving The ROP Exploit
Sun 11 January 2015
Beating ASLR and NX using ROP
Tue 02 December 2014
SQL Injections
Thu 23 October 2014
Rootkit for Hiding Files
Tue 30 September 2014
Reversing A Simple Obfuscated Application
Wed 24 September 2014
Usermode Application Debugging Using KD
Sat 09 August 2014
Reflected XSS at PentesterAcademy
Wed 06 August 2014
Ret2Libc and ROP
Sat 02 August 2014
An Easy Windows Crackme
Thu 10 July 2014
System Call Hooking
Mon 07 July 2014
Beating ASLR
Fri 04 July 2014
XSS in PNP4Nagios
Tue 01 July 2014
Basic Binary Auditing
Thu 12 June 2014
Remote Exploitation
Fri 06 June 2014
A Simple Character Device
Mon 02 June 2014
Command Injection in Basilic
Tue 20 May 2014
Plain Format String Vulnerability
Sun 11 May 2014
An Easy Linux Crackme
Sat 10 May 2014
First LKM
Thu 08 May 2014
Plain Buffer Overflow