Attack Detection Fundamentals - Initial Access Lab 2 Workshop de F-Secure - Utilisation de Koadic C2 Posted on January 4, 2021 [Read More] Tags: Koadic C2 Mshta post-exploitation Windows Sysmon HTA Defense Evasion Red Team Blue Team MITRE ATT&CK
Attack Detection Fundamentals - Initial Access Lab 1 Workshop de F-Secure - Utilisation de Covenant C2 Posted on January 4, 2021 [Read More] Tags: C2 Covenant Word Macro VBA Office 2016 Windows PowerShell Red Team Blue Team Sigma Sysmon MITRE ATT&CK PPID Spoofing Defense Evasion
HTB - Buff Hack The Box - Buff - Windows - Easy Posted on November 24, 2020 [Read More] Tags: HTB Hack The Box Write-Up Windows Buff buffer overflow Gym Management Software RCE pip2 CloudMe CVE-2018-7886 Port forwarding Chisel Plink Shellcode msfvenom
JISCTF 2020 Quals - Write-ups Jordan Infosec CTF 2020 - Qualifications Posted on November 22, 2020 [Read More] Tags: CTF Write-Up JISCTF Forensics Crypto Stegano Web binwalk Code-barres Wireshark Word CDFV2 John office2john Zip Extract FTP Wordpress LFI plugins
SSH Port forwarding - Cheat sheet Tunnel SSH ou SSH Port forwarding - Cheat sheet Posted on November 21, 2020 [Read More] Tags: SSH Tunneling Tunnel SSH Port forwarding Bypass Firewall Redirection de ports Cheat sheet Chisel Plink