_Caesar3's profile picture. Red Teamer to be | Penetration Tester | CTF Player | Python Programmer | CRTP, CRTA, eCPPT, eWPTX, PT1, ICCA Certified | { لَا أَبْرَحُ حَتَّىٰ أَبْلُغَ }

Obaida

@_Caesar3

Red Teamer to be | Penetration Tester | CTF Player | Python Programmer | CRTP, CRTA, eCPPT, eWPTX, PT1, ICCA Certified | { لَا أَبْرَحُ حَتَّىٰ أَبْلُغَ }

HTB Flight Machine Walkthrough 💻 Key concepts covered: - Executed LLMNR Poisoning Attack. - Uploaded Malicious File to a Writable Share. - Performed Port Forwarding. - Abused SeImpersonatePrivilege Privilege. You can find the full writeup here: caesar3.gitbook.io/notes/ctf-mach…


HTB Monteverde Machine Walkthrough 💻 Key concepts covered: - Executed Password as Username Attack. - Found Stored Password in azure.xml File in a Share. - Dumped and Decrypted Azure AD Connect Password. You can find the full writeup here: caesar3.gitbook.io/notes/ctf-mach…


HTB Sauna Machine Walkthrough 💻 Key concepts covered: - Usernames Enumeration. - Performed an AS-REP Roasting attack. - Found AutoLogon Password. - Analyzed AD Data with BloodHound. - Executed the DCSync Attack. You can find the full writeup here: caesar3.gitbook.io/notes/ctf-mach…


HTB Active Machine Walkthrough 💻 Key concepts covered: - Discovered an SMB null session. - Abused GPP passwords stored in Groups.xml. - Analyzed AD data with BloodHound. - Performed Kerberoasting. You can find the full writeup here: caesar3.gitbook.io/notes/ctf-mach…


I’m happy to share that I’ve obtained a new certification: #PT1 (Junior Penetration Tester) from @RealTryHackMe !

_Caesar3's tweet image. I’m happy to share that I’ve obtained a new certification: #PT1 (Junior Penetration Tester) from @RealTryHackMe !

United States Trends

Loading...

Something went wrong.


Something went wrong.