Skip to content
  • HOME
  • ABOUT
  • SUPPORT
  • ACADEMY
  • HOME
  • ABOUT
  • SUPPORT
  • ACADEMY
Hackmybox (An HTB Affiliate)
Hackmybox (An HTB Affiliate)
  • HOME
  • ABOUT
  • SUPPORT
  • ACADEMY
Active Directory

Attacking Domain Trusts

RonApr 3, 2025May 19, 2025
(Insights From HTB Academy)Think of a "domain" like a company's computer network. "Domain trusts" are like agreements that let users...
Read More
Active Directory

Exploring NoPac (CVE-2021-42278 & CVE-2021-42287)

RonMar 8, 2025May 19, 2025
Recently explored some vulnerabilities related to Active Directory environments, including NoPac , PrintNightmare, and PetitPotam . NoPac (CVE-2021-42278 & CVE-2021-42287) a...
Read More
Active Directory

DCSync

RonFeb 22, 2025May 4, 2025
(Insights From HTB Academy)What is DCSync?DCSync is a technique used to steal the Active Directory (AD) password database by mimicking...
Read More
Active Directory

Abusing ACLs

RonFeb 15, 2025Feb 17, 2025
(Insights From HTB Academy)Background : We already have control over a user (wley) whose NTLMv2 hash was retrieved using  Responder. The...
Read More
Active Directory

ACL Enumeration Using Powerview & Bloodhound

RonFeb 8, 2025May 19, 2025
(Insights From HTB Academy)What is ACL Enumeration?ACL (Access Control List): A list of permissions attached to an object (like a...
Read More
Active Directory

BloodHound: Tool for Analyzing and Securing Active Directory

RonJan 25, 2025Feb 14, 2025
(Insights from HTB Academy)From the previous module we learned credential enumeration techniques on Active Directory typically involve using a variety...
Read More
Active Directory

Enumerating , Retrieving Password Policies & Password Spraying

RonJan 4, 2025Feb 13, 2025
(Insights from HTB Academy)Objective : The section you provided outlines several techniques for enumerating and retrieving password policies in Active...
Read More
Active Directory

Active Directory Enumeration & Attacks

RonDec 14, 2024Feb 13, 2025
(Insights from HTB Academy)Part 1: LLMNR/NBT-NS PoisoningSecuring Active Directory (AD) is crucial for safeguarding a network's identity management system, which...
Read More
Vulnerability Assessment

Vulnerability Management with OpenVAS

RonDec 4, 2024Dec 4, 2024
According to ISO 27001 vulnerability management is the process of identifying and mitigating vulnerabilities within the organization’s information systems in...
Read More
Footprinting

Footprinting Microsoft SQL

RonNov 14, 2024Feb 13, 2025
(Insights from HTB Academy)Microsoft SQL (MSSQL) is Microsoft's SQL-based relational database system, widely used on Windows, especially with .NET applications.Security...
Read More
123
  • About
  • Donate