HackTheBox - Search
Search is an active directory box that runs through a lot of attacks like kerberoasting, password re-use, read gMSA Password. This box requires a lot of enumeration and search to find sensitive information disclosure
Posted on Sat, Apr 30, 2022
Active Directory
Kerberoasting
Password re-use
gMSA Password
PSWA
Powershell
HackThebox - Sizzle
Sizzle is an ADCS box where we will explore how to make a "scf file" attack, generate a certificate via certsrv, bypass CLM & AppLocker, Kerberoasting + DCSync
Posted on Thu, Apr 14, 2022
Writeup
HackTheBox
ADCS
SCF
CLM
AppLocker
Kerberoasting
Active Directory