amirr0r
Cancel

A few days ago, I earn the CRTO badge from Zero-Point Security. While I was passing the OSCP, I watched almost all videos from Andy Li’s YouTube channel to accompany me during the journey, and thi...

About a month ago (10 November 2021), I got my OSCP certification. OSCP stands for Offensive Security Certified Professional. It consists in a 24-hour proctored exam to compromise 5 machines. The...

Binaries analysis controller We start by executing the file command on the two executables that were provided: $ file controller controller: ELF 64-bit LSB executable, x86-64, version 1 (SYSV), ...

Forest is an easy HackTheBox virtual machine acting as a Windows Domain Controller (DC) in which Exchange Server has been installed. Anonymous LDAP binds are allowed, which we will use to enumerat...

Brainstorm is a TryHackMe room that consists in reversing a chat program and exploiting a buffer overflow on a remote Windows machine. Enumeration $ nmap -Pn -oN ports.txt 10.10.70.196 PORT S...

Kerberos (the windows ticket-granting service) can be attacked in multiple ways: Kerberoasting AS-REP Roasting Pass the ticket Golden/Silver Ticket and so on. This room from TryHackMe...

This room from TryHackMe cover some basic tools used during Windows Post-exploitation such as PowerView, Bloodhound and mimikatz. # RDP xfreerdp /u:<USER> /p:<PASSWORD> /v:<IP> /...

A few weeks ago I participated to Cyber Apocalypse CTF 2021 which was organized by hackthebox.eu, cryptohack.org and code.org. I mainly focused on Pwn, Reverse and Forensic challenges. Here is t...

Considered like a “must have” certification for those who wants to become Penetration testers, the OSCP (Offensive Security Certified Professional) is one of my main goals for 2021 (specially). Th...

I wrote this article in 2018 as part of an assignment in English for my studies. Please forgive my mistakes (if there is any). Introduction For many years, computers have been an integral par...