Active Walkthrough — HTB Oct 05, 2025 HTB Kerberoasting CVE-2014-1812 Standalone-DC On-Prem Anonymous-Login
Administrator Walkthrough: Exploiting Active Directory Misconfigurations - HTB Nov 24, 2024 HTB On-Prem Standalone-DC Kerberoasting Credential-Harvesting
Sauna Walkthrough: From AS-REP Roasting to Domain Admin with DCSync Abuse - HTB Nov 14, 2024 HTB On-Prem Standalone-DC Kerberoasting Credential-Harvesting Misconfiguration
Cicada Walkthrough: Exploiting Shared Access from Guest User Privileges Oct 30, 2024 HTB smb credential_compromise ldap on-prem
Legacy Walkthrough: Exploiting vulnerable Server Service Oct 18, 2024 HTB Standalone-Windows-Machine Exploit CVE-2008-4250
Baby Walkthrough: Enumerating SMB and LDAP on Windows Server 2022 Oct 02, 2024 VulnLab On-Prem Anonymous-Login Standalone-DC Local-Privesc Misconfiguration
MegaBigTech: Initial Access to Azure account via exposed Blob containers - PwnedLabs Sep 27, 2024 PwnedLabs Azure-Cloud BlobVersioning Misconfiguration