Tag: Hacking

  • Breach

    Breach

    Breach, an Active Directory machine created by xct in vulnlab, employs NTLM hash capture for initial access and utilizes a Silver Ticket attack to gain entry into the network. Enumeration Start a nmap scan to look for open ports and add the necessary flags for in depth enumeration. From the scan we can take note…

  • Baby2

    Baby2

    Baby2, crafted by xct and & r0BIT in Vulnlab, is an active directory machine designed to investigate misconfigurations in logon scripts and exploit GPO vulnerabilities. Enumeration Start a nmap scan to look for open ports and add the necessary flags for in depth enumeration. From the scan we can take note of the domain name…

  • Baby

    Baby

    Baby, an Active Directory machine crafted by xct in vulnlab, facilitates LDAP enumeration and exploits user privileges to retrieve the machine database for hash dumping and exploitation. Enumeration Start a nmap scan to look for open ports and add the necessary flags for in depth enumeration. From the scan we can take note of the…

Create a website or blog at WordPress.com