Active Directory (Attack & Defense )

understand the specific tactics, techniques, and procedures (TTP) attackers are leveraging to compromise the active directory, this document is being updated regularly grabbed from different sources Table of Contents Discovery Privilege Escalation Defense Evasion Credential Dumping Lateral Movement Persistence Defense & Detection Discovery SPN Scanning SPN Scanning – Service Discovery without Network Port Scanning Active … Read more

0xsp-mongoose RED

Intro 0xsp mongoose red is a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfiguration, and privilege escalations attacks. 0xsp mongoose red version is provided to assist your needs during cybersecurity simulation, by using this version you will be able to audit a targeted windows operation system for system … Read more

bypass restricted command prompt for none-privileged users

intro The Windows Command Prompt (sometimes called the DOS prompt) is a tool that allows administrators to invoke system-wide commands to make administration easier and more efficient. The average user has little use for this tool. many administration prevents users to have a command prompt enabled for their access, as too is considered good practice … Read more

Web attacks payloads collections

a collection of commonly used payloads needed for web application testing (fuzzing), the payloads have been collected from different resources and will be updated frequently. if you wanna contribute by sharing your own payloads don’t hesitate to join our channel on telegram intruder payloads XSS payloads http://0xsp.com/storageCenter/1589118426.txt XXE Payloads http://0xsp.com/storageCenter/1589118968.txt Command injection payloads windows http://0xsp.com/storageCenter/1589119529.txt … Read more

Bypass Symantec Email Security.cloud

During attack Simulation, you may face Symantec Email Security Cloud (Message Lab ) while conducting a phishing campaign. Message Lab stops known and unknown techniques while delivering malicious email content. The Email Security.cloud service helps organizations combat these threats through advanced perimeter defenses and our proprietary SkepticTM technologies. Operating at the Internet level with automatic … Read more

offensive cheatsheet

Gathering information Stage port scanning Nmap Network exploration tool and security/ port scanner nmap [Scan Type] [Options] {target specification} HOST DISCOVERY: -sL: List Scan – simply list targets to scan -sn/-sP: Ping Scan – disable port scan -Pn: Treat all hosts as online — skip host discovery SCAN TECHNIQUES: -sS/sT/sA/sW/sM: TCP SYN/Connect()/ACK/Window/Maimon scans -sU: UDP … Read more