Posts

thumbnail
NetCat CheatSheet

Transferring a File nc -lvp 4444 > output.txt #Receive nc -nv <IP Address> < input.txt #Send Netcat Bind Shell (Window...

thumbnail
Burp Suite - Top Extensions

So in this article we wanted to list our favourite and most handy burp extensions! These can be installed form the burp extender, ...

thumbnail
CrackMapExec - Cheatsheet

CrackMapExec Ultimate Guide For more information on how to use CrackMapExec Check out our ultimate Guide. For installation Check t...

thumbnail
CrackMapExec - Lateral Movement (Jeff Warren)

Notes This article was written by Jeff Warren which you can find here Check out CrackMapExec Ultimate Guide & our Cheatsheet F...

thumbnail
CrackMapExec - Meterpreter shell

Notes This article was written by Jeff Warren which you can find here Check out CrackMapExec Ultimate Guide & our Cheatsheet F...

thumbnail
CrackMapExec - Ultimate Guide

CrackMapExec (a.k.a CME) is a post-exploitation tool that helps automate assessing the security of large Active Directory networks...

thumbnail
Dumping hashes from a Domain Controler

Top ways to dump credentials from Active Directory, both locally on the DC and remotely. While this is common during a redteam eng...

thumbnail
Empire - Phishing (BlackHills Security)

Empire is a pure PowerShell post-exploitation agent built on cryptologically-secure communications and a flexible architecture. Em...

thumbnail
Empire - Ultimate Guide

Empire is a pure PowerShell post-exploitation agent built on cryptologically-secure communications and a flexible architecture. Em...

thumbnail
KSEC Snapshot - Cameras & Webcams

I wanted to spend a bit of time performing some OSINT to show people what things are being leaked online. As part of this series &...

KSEC Labs