Recently explored some vulnerabilities related to Active Directory environments, including NoPac , PrintNightmare, and PetitPotam . NoPac (CVE-2021-42278 & CVE-2021-42287) a...
(Insights from HTB Academy)From the previous module we learned credential enumeration techniques on Active Directory typically involve using a variety...
(Insights from HTB Academy)Objective : The section you provided outlines several techniques for enumerating and retrieving password policies in Active...
(Insights from HTB Academy)Part 1: LLMNR/NBT-NS PoisoningSecuring Active Directory (AD) is crucial for safeguarding a network's identity management system, which...
According to ISO 27001 vulnerability management is the process of identifying and mitigating vulnerabilities within the organization’s information systems in...
(Insights from HTB Academy)Microsoft SQL (MSSQL) is Microsoft's SQL-based relational database system, widely used on Windows, especially with .NET applications.Security...