Days ☀️

You are a wonderful human being. Keep Smiling.


Nice and Easy🌱

Impacket Marshalling

Windbg Command so I don’t search for it next time

SillyDevIdeas

Niche Powershell

Niche CLI commands

Niche Python

Niche CPP

Niche C#

Niche C/CPP


Common AD notes

Open Source Analysis

PingCastle SMB Negotiate Setup

COMPlayground

sandbox-attacksurface-analysis-tools

Rubeus

SharpDPAPI Souce Code Analysis

Impacket-psexec

SharpHound Source Analysis (Bloodhound Collector)

C# Debugging with dnSpy

Windows🪟

Constrains for NTLM relay

Windows Event Log - Powershell Docs

Windows Sysmon

Azure Study

Introduction to Core Azure Services

Sysinternals

Investigation Windows 2.0

Azure Database Services

Windows Core Processes

.NET and C#

Studying🌱

IPv6

Note taking for interesting articles

Notes for Practicial Reverse Engineering Windows

Windows Security Packages, Authentication Pacakge, SSPI, Security Support Provider

Kube

Windows C++ Programming - Pavel Yosisofich

Windows RPC

Windows Kernel programming

Windows ETW Starter

OAuth2 and OpenID Connect

COM Collection

Life 🍃


2021 Goals

2022 Goals

Places to go

CTFs 🔖


UTCTF 2021

247CTF Web

DCTF 2021

{Pwnable.kr}

Linux Table Routing


Did someone call forwarding?

SOCKS Proxy & Lab Setup

Port Forwarding

SSH Port forwarding & proxying.

Socat Reverse Shell Forwarding.

xfreeRDP & evil-winrm useful flags

Powershell Empire C2

Priv Esc

Malwoverview usage

Protocols NetBIOS & SMB & SNMP

Pivoting - Client Side Exploiting


WEB STUFF

DNS Exfiltration & Infiltration & Tunneling

Splunk 2

MalNetSchool

Blackhat Go - PAUSED

AD Exploit Cheatsheet

OSEP-PEN-300

Attacking Network Protocol

Archive

Archive

Blue Teaming Notes