Category: Tools
Attacktive Directory

99% of Corporate networks run off of AD. But can you exploit a vulnerable Domain Controller?

...Read more
Solar, exploiting log4j

Explore CVE-2021-44228, a vulnerability in log4j affecting almost all software under the sun..

...Read more
Post-Exploitation Basics

Learn the basics of post-exploitation and maintaining access with mimikatz, bloodhound, powerview and msfvenom.

...Read more