Reports
Intelligence reports and findings
Tags
[REPORT] DCSync Attack: Stealing Password Hashes from Active Directory
December 22, 2025Active Directory (AD) is the backbone of authentication and authorization in most enterprise networks. One of the most powerful attacks against AD is the DCSync attack, which allows attackers to simulate the behavior of a Domain Controller (DC) and extract sensitive credential data, including password hashes and Kerberos keys.
[REPORT] AS-REP Roasting: A Stealthy Active Directory Attack Explained
December 21, 2025AS-REP roasting abuses a common Active Directory misconfiguration to extract crackable password hashes without authentication or account lockouts, making it a stealthy and dangerous attack vector.
[REPORT] Kerberoasting: Attacking Service Accounts in Active Directory
December 19, 2025Kerberoasting is a powerful Active Directory attack technique that allows attackers to extract and crack service account credentials offline. In this post, we break down how Kerberoasting works, why it’s dangerous, and how to detect and mitigate it.
[REPORT] Windows Authentication Explained (Short & Practical)
December 15, 2025A concise technical overview of how Windows authentication works, from NTLM to Kerberos, and why it matters for security professionals.
[REPORT] Analysis: Hard Windows Box on Hack The Box
January 20, 2024A detailed walkthrough of the Hack The Box “Analysis” hard Windows machine, covering LDAP injection, web-based command execution, credential discovery, lateral movement, and domain compromise via DCSync abuse.
[REPORT] Bizness (Hack The Box) Walkthrough
January 06, 2024A step‑by‑step walkthrough of the Hack The Box Bizness machine, from initial recon to RCE in Apache OFBiz and final root compromise via password hash cracking.