HackTheBox - Intelligence

Intelligence brings some cool enumeration and exploitation techniques to own Active Directory. It …

HackTheBox - Return

Return is another machine listed in the HTB printer exploitation track. This machine hosts a web …

HackTheBox - Active

Finding passwords in Group Policy Preferences and roasting Kerberos

Building Virtual Home Lab for Pentesting

With 8 gigs!

HackTheBox - Blackfield

Abusing Backup Operators group to dump Active Directory database

HackTheBox - Cascade

Plundering dead Active Directory accounts

HackTheBox - APT

Enumerating network interfaces of a remote computer via MSRPC and exploit NTLMv1

HackTheBox - Sauna

Learn basic exploitation of Active Directory

HackTheBox - Forest

Using BloodHound to discover abusable Active Directory groups