LATEST - 2025
2024
2023
PUBLISHED ARTICLES
TECHNICAL NOTES - 2023
Windows Privilege Escalation
SeImpersonatePrivilege, Unquoted Service Paths, AlwaysInstallElevated, DLL Hijacking, GPO Abuse
Linux Privilege Escalation
SUID exploitation, sudo abuse, kernel exploits, capability-based escalation
AD: Exploitation Overview
Kerberoasting, AS-REP Roasting, Pass-the-Hash, Golden/Silver Tickets
Active Directory Notes
AD enumeration, BloodHound, PowerView, domain privilege escalation
AD: File Transfer
File transfer techniques in Active Directory environments
SMB Exploitation
SMB enumeration, impacket, relay attacks, post-exploitation
LFI/RFI Notes
Local and Remote File Inclusion exploitation techniques
SSTI Notes
Server-Side Template Injection detection and exploitation
XSS Notes
Cross-Site Scripting attack vectors and payloads
Scripting - Bash
Bash scripting for penetration testing and automation
GoLang Notes
Go programming language notes for security tools
Tools Overview
Quick reference for common penetration testing tools
Defensive Security
Blue team techniques, SIEM, defensive monitoring
CTF WRITEUPS - 2023
OSCP Prep: Machine 005
OSCP preparation machine writeup with enumeration, exploitation, and privilege escalation.
OSCP Prep: Machine 004
OSCP preparation machine writeup covering various exploitation techniques.
OSCP Prep: Machine 003
OSCP preparation machine writeup with detailed methodology.
THM - Daily Bugle
Joomla SQLi exploitation (CVE-2017-8917), hashcat password cracking, and yum privilege escalation.
OWASP Juice Shop
Notes and walkthrough for OWASP Juice Shop challenges.
HackerOne CTF
Notes and walkthrough for HackerOne CTF challenges.
THM - Pickle Rick
Rick and Morty themed CTF involving web enumeration and command injection.
THM - RootMe
File upload vulnerability exploitation and SUID binary privilege escalation.
THM - Wonderland
Alice in Wonderland themed CTF with creative enumeration and privilege escalation.
THM - Chill Hack
Command injection, filter bypass, and docker privilege escalation.
THM - Chocolate Factory
Web application exploitation and privilege escalation on a themed CTF machine.
THM - Brooklyn Nine Nine
Beginner-friendly TryHackMe box covering basic enumeration and FTP access.
THM - Anonymous
FTP anonymous access exploitation and cron job privilege escalation.