TECHNICAL Getting started with the MITRE ATT&CK Framework MITRE ATT&CK is a knowledge base of adversary tactics and techniques based on real-world observations.
TECHNICAL HTB Shibboleth Walkthrough A technical walkthrough of the HackTheBox SHIBBOLETH challenge from the King of HTB Andy From Italy.
TECHNICAL Windows Post Exploitation - WDigest Credentials Cache Learn how to enable WDigest credential caching and Metasploit to retrieve the plain text password of logged-in users.
TECHNICAL HTB Late Walkthrough A technical walkthrough of the HackTheBox LATE challenge from the King of HTB Andy From Italy.
TECHNICAL The JWT and Base64 Secrets You Need To Know Welcome to my guide to the JWT and Base 64 secrets you absolutely need to know if you hack.
TECHNICAL Defender Bypass With .PIF Extensions Learn a new method for bypassing Windows Defender security mechanisms using PIF extensions.
TECHNICAL Windows Post Exploitation & Clipboard Manipulation A lab exercise in Windows post exploitation techniques, covering manipulation of the clipboard.
TECHNICAL HTB OpenSource Walkthrough Andy From Italy is back with another epic HackTheBox walkthrough, this time he takes on the OpenSource box.
TECHNICAL Windows Post Exploitation - Create Files and Log Keystrokes Learn how to create files on the target machine using meterpreter, change the file timestamps, and log key strokes on the target system.
TECHNICAL HTB RouterSpace Walkthrough Andy from Italy is back with another HackTheBox technical writeup, this time he takes on the Routerspace.
TECHNICAL Windows Post Exploitation - Enabling WinRM Learn how to access a vulnerable application, even if the initial application vulnerability is patched.
TECHNICAL HTB Undetected Walkthrough A technical walkthrough of the HackTheBox undetected challenge, by Andy From Italy.
TECHNICAL HTB Pandora Walkthrough A technical walkthrough of the HackTheBox Pandora challenge, by HTB Legend Andy From Italy.
TECHNICAL CVE-2022-24112 Exploiting HTTP Request Smuggling Header smuggling is the art of running commands on the target server by playing around with HTTP headers.
TECHNICAL HTB Paper Walkthrough A technical walkthrough of the HackTheBox Paper challenge, by Andy From Italy.
TECHNICAL HTB Unicode Walkthrough A technical walkthrough of the HackTheBox Unicode challenge, by Andy From Italy.
TECHNICAL HTB Backdoor Walkthrough Andy From Italy is back with another solid HackTheBox technical write up, this time he heads for the BACKDOOR.
TECHNICAL Funny Deadly Linux Strings Part 2 Security researcher Patrick Hoogeveen returns with part two of his series on deadly little Linux strings.
TECHNICAL HTB Devzat Walkthrough A technical walk through of the HackTheBox DEVZAT challenge, by Andy From Italy.
TECHNICAL HTB Driver Walkthrough A technical walk through of the HackTheBox DRIVER challenge, by Andy From Italy.
TECHNICAL Funny Deadly Linux Strings Security researcher x0xr00t Likes to play around with funny encoding strings that execute directly after decrypt.
TECHNICAL HTB Horizontall Walkthrough Another Hack The Box walkthrough, but this time Andy From Italy explains how we can exploit the Horizontall machine with Laravel and remote code execution!
TECHNICAL HTB Forge Walkthrough Andy From Italy uncovers how he escalated privileges, gained secret passwords, utilized the pdb Python debugger - and much more - with another incredible Hack The Box walkthrough!
TECHNICAL HTB Previse Walkthrough Andy From Italy gives us a fantastic HTB walkthrough exploiting the mySQL database on the Previse BOX!
TECHNICAL TryHackMe Mr. Robot CTF Writeup Gurkirat Singh publishes his final write-up for 2021 on the TryHackMe Mr. Robot CTF, and demonstrates how to get root access into the Mr. Robot room and more!