Skip to content
Swepstopia
Just another security blog
Contact me on twitter
Menu
Security
Active Directory
AS-Rep Roasting
Bloodhound Enumeration
Dumping Local SAM hashes
Constrained Delegation to Shell
Golden Ticket attack
Group Policy Preferences
Impersonation Tokens
Kerberoasting
LLMNR Poisoning
Pass the hash
SMB relay attack
URL File Attack
Android
Hacking Android Phones
CVE’s
log4j CVE-2021-44228
Net Zero Logon CVE-2020-1472
Print Nightmare CVE-2021-1675
samAccountName Spoofing CVE-2021–42278
Exploit Development
Linux
Linux Stack Based Buffer Overflow x86
Windows
Windows Stack Based Buffer Overflow x86
Lab Reports
Hack The Box
DANTE
Try Hack Me
Throwback
Wreath
Privilege escalation
Linux
Enumeration
Automated tools
System Enumeration
User Enumeration
Network Enumeration
Credential Hunting (Quick and Dirty)
SUID and PATHs
Wildcards, Tar and Checkpoints
Windows
Always install elevated
Binary Paths
DLL Hijacking
Enumeration
Anti Virus & Firewall Enumeration
Network Enumeration
System Enumeration
User & Group Enumeration
Windows Subsystem for Linux
Executables As Services
InstallerFileTakeOver CVE-2021-41379
Logon Autoruns
Impersonation Tokens
Net Zero Logon CVE-2020-1472
Password Looting
Print Nightmare CVE-2021-1675
Registry Services ACL
Startup Applications
Stored Credentials
Unquoted Service Paths
Web Applications
CBC bit flipping
Cross Site Request Forgery
LFI/RFI
PHP wrappers
SQL Injection
Union Based SQLi
WIFI
arp-replay attack(WEP)
Cracking WPA & WPA2
Write-ups
Hack the box
Access
Active
Arctic
BASHED
Bastard
Blue
Jeeves
Lame
Nibbles
OpenAdmin
Secnotes
Try Hack Me
Programming
C#
Instagram Downloader/Scraper
Motion Capture/Alert program
Java
Java Trojan Horse
Port Scanner
Subnet Calculator
Python
Alien Shooter Game
ARP Cache Poison with Scapy
Ruby
Certifications
Offensive Security Certified Professional – OSCP
Certified Azure Red Team Professional – CARTP
Certified Enterprise Security Professional – ADCS
Certified Red Team Professional – CRTP
Practical Network Penetration Tester
Brocade Certified Network Engineer
Cisco Certified Network Associate
Hack The Box Pro Lab – DANTE
MCSA 70-410
Diploma IT Networking
Certificate 4 – 3d Animation
Hack the Box Academy Transcript
Try Hack Me
Certificate 3 – Dog Behavior and Training (I love dogs)
Home
»
MCSA 70-410
MCSA 70-410