Skip to main content

Pentesting

2025

Red Team Phishing infrastructure + payload setup
2577 words·13 mins
AWS Projects Blue Development HomeLab Infrastructure Pentesting Red Team Cybersecurity
Buildout of an OSPEC prepared Phishing infrastructure as well as FUD decoys and payloads.

2023

Active Directory Houndsquad
1275 words·6 mins
Active Directory Windows Pentesting
Exploring the Active Directory Houndsquad: BloodHound/Sharphound, PlumHound, and GoodHound for Red and Blue Team operations.

2022

CTF Writeup - Breaching AD
444 words·3 mins
Active Directory Microsoft Pentesting CTF
CTF Writeup - Zerologon Exploitation
76 words·1 min
Pentesting Vulnerabilities - CTF
CTF Writeup - Tech Support
236 words·2 mins
CTF Writeup Pentesting
CTF Writeup - Intrusion Detection
270 words·2 mins
Pentesting CTF
TryHackMe | Intrusion Detection 💡 Attacking Grafana & testing Wazuh HIDS & Suricata NIDS
CTF Writeup - LOLBAS
582 words·3 mins
CTF Microsoft Pentesting

2020

CTF Writeup - Retro Boot to Root
351 words·2 mins
CTF Microsoft Pentesting