This section focuses on the techniques used to perform penetration testing against modern IT infrastructure. The articles explore how networks, operating systems, identity platforms, cloud services, and containerised environments can be misconfigured or abused. Topics span on‑premises enterprise environments, Active Directory, wireless networks, cloud systems and mobile platforms.
- Model Context ProtocolUsing Local LLM’s to perform NMap scans.
- Just Enough Administration (JEA)Exploiting PowerShell JEA configurations.
- dMSA AbuseExploiting dMSA accounts to become domain administrator.
- Kerberos Authentication Service CrackingIntercepting and cracking AS-REQ & AS-REP packets.
- Attacking Machine AccountsAssuming machine account identities.
- 802.1XAttacking 802.1x port authentication.
- Exploiting IOS-XEExploiting Cisco IOS Extended Edition.
- Dynamic DNSExploiting dynamic DNS updates.
- Alternative C2 AgentsA look at various open source C2 agents.
- Android Penetration TestingExploiting common Android vulnerabilities.
- Android Certificate PinningBypassing Android certificate pinning using Objection.
- MobSFIdentifying common security issues in mobile applications.
- Exploiting WebminExploiting common Webmin vulnerabilities.
- VLAN AttacksPerforming VLAN hopping attacks.
- First Hop Redundancy ProtocolsExploiting VRRP & HSRP.
- CAM Table Overflow AttacksExceeding a network switches CAM table to intercept traffic.
- WebClient Privilege EscalationRelaying WebClient Connections to LDAP become a local administrator.
- Microsoft Configuration ManagerPentesting SCCM.
- Remote Registry Service User EnumerationIdentifying users logged into a remote host.
- Pentesting X11Compromising open X Window System servers.
- Obfuscating Command Line ArgumentsEncoding command line arguments to evade detection.
- Active Directory PersistenceMaintaining access to an Active Directory environment.
- Forged Kerberos TicketsGenerating forged Kerberos gold, silver and diamond tickets.
- Active Directory Schema ModificationChanging default security descriptor properties to escalate from a child to parent domain.
- Attacking MSSQLCompromising MSSQL databases, and escalating privileges.
- Golden gMSA AttacksExtracting gMSA service accounts from child domains.
- SID History AbuseModifying SID History values to compromise parent domains.
- Backup Operator Privilege EscalationExtracting domain controller credentials using the Backup Operators group.
- Active Directory ExplorerUsing Microsoft AD Explorer to collect Active Directory attack path information.
- Active Directory DACL AttacksExploiting misconfigured Active Directory access control lists.
- Entra ID ConnectExtracting credentials from Azure Entra Connect.
- Coerced AuthenticationPersuading Windows hosts to provide machine account credentials.
- IPv6 Penetration TestingTesting IPv6 security.
- Bypassing Multi Factor AuthenticationIntercepting multi factor authentication credentials using an Nginx reverse proxy.
- PhishingSending Phishing emails to capture login credentials.
- TerraformUsing Terraform to deploy testing infrastructure & auditing Terraform configuration files.
- 802.11 Wireless AttacksWays of gaining access to WPA-PSK networks.
- Cobalt StrikeGetting started with Cobalt Strike.
- Kerberos Delegation AttacksExploiting constrained, unconstrained and resource based delegation.
- Kubernetes Penetration TestingSecurity testing for Kubernetes clusters.
- Docker Penetration TestingPerforming security audits of Docker instances.
- Linux Privilege EscalationPrivilege escalation techniques for Linux hosts.
- Windows Privilege EscalationPrivilege escalation techniques for Windows hosts.
- Bypassing LSA ProtectionsLSA protections and related bypass methods.
- Packet Capture with Native ToolsCapturing network traffic with pktmon and netsh.
- Password CrackingUsing hashcat to reveal Windows passwords.
- Active Directory Certificate ServicesUsing AD CS certificates to achieve persistence in an Active Directory environment.
- Extracting NTLM Hashes With User PrivilegesExtracting NTLM hashes without the need for Mimikatz.
- Offensive Security Experienced Penetration Tester (OSEP) ReviewA review of the Evasion Techniques and Breaching Defences course by Offensive Security.
- NTLM Relay AttacksPerforming NTLM relay attacks using SMB and LDAP.
- Pentest One LinersA list of one line commands for Windows to download and execute payloads.
- Credential Interception Using Malicious SMB SharesHow to intercept NTLM-SSP hashed credentials for offline cracking.
- Casino Royale CTFA walkthrough for VulnHub’s Casino Royale CTF.
- GoldenEye CTFA writeup of the VulnHub GoldenEye capture the flag (CTF) challenge.
- Extracting Windows Credentials Using Native ToolsHow to extract credentials from Windows systems using built in commands.
- KerberoastingKerbroasting to extract service account credentials.
- Lateral Movement With Named PipesA demonstraton of named pipe communication using Meterpreter.
- Session Enumeration With NetSessionEnum APIHow to take advantage of the NetSessionEnum API to determine remotely logged in users.
- BloodHoundUsing BloodHound to exploit Active Directory based networks.