About The Author
Welcome to my GitBook!
This space is dedicated to documenting my journey in mastering Windows Active Directory (AD) exploitation and security. As I prepare for the OSCP exam, I’m compiling resources and knowledge from blog posts, video courses like OpenSecurityTraining2, and Hack The Box Academy modules, along with sections I've written based on official documents and RFCs. While I aim for accuracy, there may be mistakes as this is part of my learning process. Here, you'll find a mix of references and in-depth content covering topics such as AD exploitation, CVEs, and attacks like kerberoasting, LLMNR/NBT-NS poisoning, DCSync, and more. I'll be regularly updating this GitBook with new information, tools, and techniques as I continue to explore and learn.
Last updated
Was this helpful?
