Miscellaneous resources
here is where i store all the useful or interesting blogs i read. use CTRL+F to navigate
Last updated
here is where i store all the useful or interesting blogs i read. use CTRL+F to navigate
Last updated
EOP:
The default configuration of Splunk did not have any authentication on the software and .
EOP:
more information check out the
Adjusting Token Privileges in
Script to enable certain .
.
token impersonation attacks .
This goes in-depth on the PrintSpoofer
tool.
GOP Abuse SharpGPOAbuse.
Enable all token privileges .
is a listing of all built-in Windows groups along with a detailed description of each.
This has a detailed listing of privileged accounts and groups in Active Directory.
to exploit the SeBackupPrivilege
.
From DNSAdmins to Domain Admin, When DNSAdmins is More than Just DNS Administration .
Abusing DNSAdmins privilege for escalation in Active Directory .
Poc’ing Beyond Domain Admin DNS active directory.
Escalating Privileges with DNSAdmins Group .
Abusing SeLoadDriverPrivilege for privilege escalation .
Hyper-V Administrators from-hyper-v-admin-to-system.
Small POC in powershell exploiting hardlinks during the VM deletion process .
Proof of concept for abusing SeLoadDriverPrivilege (Privilege Escalation in Windows) .
standalone for a vulnerable feature in Capcom.sys.
Dumping the contents of ntds.dit files using PowerShell .
How to Extract Content from VMDK Files: A Step-By-Step GuideHow to Extract Content from VMDK Files: A Step-By-Step Guide .
This discusses how UAC works in great depth and includes the logon process etc.
User Account Control security policy settings .
blog post showshSystemPropertiesAdvanced.exe DLL Hijacking UAC Bypass .
Privilege Escalation with Autoruns .
detail many potential autorun locations on Windows systems.
ALPC Task Scheduler 0-Day An-depth writeup is available .
CVE-2021-36934 HiveNightmare, aka SeriousSam More information about this flaw can be found and exploit binary can be used to create copies of the three files to our working directory. This can be used to detect the flaw and also fix the ACL issue. Let's take a look.
by C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM.
CVE-2021-1675/CVE-2021-34527 PrintNightmare version by can be used to execute a malicious DLL remotely or locally using a modified version of Impacket.
() initial discovery of the flaw.
This has detailed listing of the end-of-life dates for Microsoft Windows and other products such as Exchange, SQL Server, and Microsoft Office.
MS16-032. A detailed explanation of this bug can be found in this