Active Directory Hacking | Initial Enumeration |
A brief guide to essential reconnaissance techniques for initial Active Directory enumeration, including NetBIOS, DNS, SMB, and LDAP scans
Active Directory Hacking | Initial Enumeration |
A brief guide to essential reconnaissance techniques for initial Active Directory enumeration, including NetBIOS, DNS, SMB, and LDAP scans
Dive into my new blog series on Active Directory hacking, where I’ll guide you through essential tactics and procedures leveraged against Active Directory. L...
DDoS attacks can cripple your site, but AWS WAF is your ally in maintaining uptime. Learn how to test and configure AWS WAF to fend off these attacks and kee...
I’ll show you how to protect your web apps from SQL injections with AWS WAF. Learn how to use managed and custom rules to keep your apps secure.
Tired of manually blocking suspicious IPs? Discover how to automate the process using AWS WAF’s IP Reputation and Anonymous IP Lists to keep your web app saf...
Block unwanted traffic with precision using AWS WAF’s Geographic Match Rules. Learn how to restrict access by region to protect your app and optimize perform...
Master the art of defending your login pages against brute-force attacks using AWS WAF. Learn how to simulate these attacks and set up powerful rules to prot...
Uncover the secrets to thwarting XSS attacks using AWS WAF. Learn how to set up Web ACLs to safeguard your web applications from malicious scripts and keep y...
I’ll show you how to elevate your load balancer management by storing access logs in Amazon S3. Learn how to set up and analyze these logs to boost visibilit...
Learn how to set up a shared MySQL database in the cloud with AWS RDS, and migrate your existing data using AWS DMS to ensure seamless integration across you...
Demonstration of an application load balancer session flaw and remediation steps using the sticky sessions feature for load-balanced target groups.
A guided walkthrough for provisioning an application load balancer for EC2 instances in Amazon Web Services.
I’ll show you how to setup a pair of DVWA EC2 instances for future elastic load balancer and web application firewall labs.
This post contains my personal solutions for the Web and OSINT challenges from UIUCTF
A malware analysis project focused on examination of a Redline InfoStealer trojan packet capture in Wireshark
Showing you how to setup Gophish on Amazon EC2 instance
My portfolio of work from UofL course CIS 483 - Database Security
Completed Coursework
This post contains writeups for all the web exploitation challenges I was able to solve for PicoCTF this year.