• Home
  • Author

Mitre T1558.003: Kerberoasting
Active Directory

Mitre T1558.003: Kerberoasting

Mitre ATT&CK technique T1558.003 or more commonly known as Kerberoasting, is a technique that allows a malicious actor to brute force Kerberos TGS(ticket-granting service) tickets offline.

  • David Johnson
    David Johnson
David Johnson 26 Aug 2020 • 5 min read
T1055: Process Injection and Sysmon
Sysmon

T1055: Process Injection and Sysmon

In this post I will cover Miters Process Injection (T1055) and some ways that you can detect it and prove it's working

  • David Johnson
    David Johnson
David Johnson 16 Jul 2020 • 2 min read
CVE-2020-0601: Chain of Fools/Curve Ball
cve-2020-0601

CVE-2020-0601: Chain of Fools/Curve Ball

Having been asked to look into CVE-2020-0601 for work, I thought I'd share what I learned. What is it? It is a flaw in the way Microsoft was validating Elliptic

  • David Johnson
    David Johnson
David Johnson 29 Jan 2020 • 3 min read
Setting up Cuckoo
cuckoo

Setting up Cuckoo

Cuckoo is a sandbox for testing malware. Here, I cover how to set up cuckoo and analyze some malware.

  • David Johnson
    David Johnson
David Johnson 30 May 2019 • 15 min read
Yara Basics
Blue Team

Yara Basics

Learn the basics of Yara.

  • David Johnson
    David Johnson
David Johnson 29 May 2019 • 2 min read
Vulcan Process Injection
hacking

Vulcan Process Injection

Windows Process Injection with Vulcan. 🖖

  • David Johnson
    David Johnson
David Johnson 12 May 2019 • 1 min read
WPA/WPA2 PMKID attack
aircrack-ng

WPA/WPA2 PMKID attack

Crack WPA2 via PMKID.

  • David Johnson
    David Johnson
David Johnson 12 May 2019 • 5 min read
Getting System with PowerSploit
Windows

Getting System with PowerSploit

Quickly get system level privileges with PowerSploit.

  • David Johnson
    David Johnson
David Johnson 8 Mar 2019 • 1 min read
Clientless WEP
aircrack-ng

Clientless WEP

How to crack WEP without clients.

  • David Johnson
    David Johnson
David Johnson 27 Jan 2019 • 2 min read
Classic WEP Attack
aircrack-ng

Classic WEP Attack

How to hack WEP basic attack.

  • David Johnson
    David Johnson
David Johnson 27 Jan 2019 • 3 min read
WEP Aircrack-ng and John the Ripper
aircrack-ng

WEP Aircrack-ng and John the Ripper

How to crack WEP with John the Ripper and Aricrack-ng

  • David Johnson
    David Johnson
David Johnson 27 Jan 2019 • 5 min read
Brute Force SSH
hacking

Brute Force SSH

How to brute force SSH with Python and Paramiko.

  • David Johnson
    David Johnson
David Johnson 27 Jan 2019 • 4 min read
Sudo Logging and Monitoring
sudo

Sudo Logging and Monitoring

How to log and monitor sudo.

  • David Johnson
    David Johnson
David Johnson 25 Jan 2019 • 2 min read
sudo logging
Security

sudo logging

How to enable sudo logging for better security.

  • David Johnson
    David Johnson
David Johnson 25 Jan 2019 • 1 min read
Securing SSH
SSH

Securing SSH

How to secure ssh

  • David Johnson
    David Johnson
David Johnson 25 Jan 2019 • 2 min read
Eternalblue-Doublepulsar
Eternalblue-Doublepulsar

Eternalblue-Doublepulsar

How to install and use Eternalblue-Doublepulsar.

  • David Johnson
    David Johnson
David Johnson 25 Jan 2019 • 2 min read
FuzzBunch
hacking

FuzzBunch

How to Install and use Fuzzbunch

  • David Johnson
    David Johnson
David Johnson 25 Jan 2019 • 1 min read
DCSync
DCSync

DCSync

How to run and detect DCSync.

  • David Johnson
    David Johnson
David Johnson 25 Jan 2019 • 4 min read
Impacket and Docker
Impacket

Impacket and Docker

How to create an Impacket Docker image.

  • David Johnson
    David Johnson
David Johnson 25 Jan 2019 • 1 min read
Golden Ticket With Impacket
Impacket

Golden Ticket With Impacket

How to create a Golden Ticket with Impacket

  • David Johnson
    David Johnson
David Johnson 25 Jan 2019 • 2 min read
  • Home
  • Author
© 2021
Latest Posts Facebook Twitter Ghost