r3kind1e - Cybersecurity Insights and Penetration Testing

「The quieter you become, the more you are able to hear.」

Pass-The-Hash With PSExec

Pass-The-Hash With PSExec Pass-The-Hash Pass-the-hash is an exploitation technique that involves capturing or harvesting NTLM hashes or clear-text passwords and utilizing them to authenticate with ...

Dumping Hashes With Mimikatz

Dumping Hashes With Mimikatz Mimikatz Mimikatz is a Windows post-exploitation tool written by Benjamin Delpy (@gentikiwi). It allows for the extraction of plaintext credentials from memory, passwor...

Windows Privilege Escalation Token Impersonation With Incognito

Windows Privilege Escalation: Token Impersonation With Incognito Windows Access Tokens Windows access tokens are a core element of the authentication process on Windows and are created and managed ...

Windows Privilege Escalation Bypassing UAC

Windows Privilege Escalation: Bypassing UAC Bypassing UAC User Account Control (UAC) is a Windows security feature introduced in Windows Vista that is used to prevent unauthorized changes from bein...

Windows Post Exploitation Modules

Windows Post Exploitation Modules The MSF provides us with various post exploitation modules for both Windows and Linux. We can utilize these post exploitation modules to enumerate information abo...

Upgrading Command Shells To Meterpreter Shells

Upgrading Command Shells To Meterpreter Shells(将 Command Shell 升级到 Meterpreter Shell) Demo: Upgrading Command Shells To Meterpreter Shells (演示:将命令 Shell 升级为 Meterpreter Shell) We are going to be ex...

Meterpreter Fundamentals

Meterpreter Fundamentals Post Exploitation Post exploitation refers to the actions performed on the target system after initial access has been obtained. The post exploitation phase of a penetra...

Exploiting A Vulnerable SMTP Server

Exploiting A Vulnerable SMTP Server Exploiting SMTP SMTP (Simple Mail Transfer Protocol) is a communication protocol that is used for the transmission of email. SMTP uses TCP port 25 by default. I...

Exploiting A Vulnerable SSH Server

Exploiting A Vulnerable SSH Server Exploiting SSH SSH (Secure Shell) is a remote administration protocol that offers encryption and is the successor to Telnet. It is typically used for remote acce...

Exploiting Samba

Exploiting Samba SMB (Server Message Block) is a network file sharing protocol that is used to facilitate the sharing of files and peripherals between computers on a local network (LAN). SMB uses ...