Blog & Writing Hub

Technical deep-dives, security research, red team tactics, and insights from the frontlines of offensive security

Filter by Category

Advanced Kubernetes Privilege Escalation Techniques
Cloud Security

Advanced Kubernetes Privilege Escalation Techniques

Deep dive into sophisticated Kubernetes privilege escalation vectors including RBAC misconfigurations, container escapes, and admission controller bypasses.

Bypassing Modern EDR Solutions: A Red Teamer's Perspective
Red Teaming

Bypassing Modern EDR Solutions: A Red Teamer's Perspective

Comprehensive analysis of EDR evasion techniques including process injection, AMSI bypasses, and userland hooking evasion strategies used in real-world engagements.

AWS IAM Privilege Escalation: 20 Methods Explained
Cloud Security

AWS IAM Privilege Escalation: 20 Methods Explained

Complete guide to AWS IAM privilege escalation covering 20 different attack paths from low-privileged access to full administrative control.

Detecting Golden Ticket Attacks in Active Directory
Research

Detecting Golden Ticket Attacks in Active Directory

Research on detecting Golden Ticket attacks through advanced logging, anomaly detection, and behavioral analysis of Kerberos authentication.

HackTheBox Pro Labs: Dante - Complete Walkthrough
CTF Writeup

HackTheBox Pro Labs: Dante - Complete Walkthrough

Comprehensive walkthrough of the Dante Pro Lab covering network enumeration, Active Directory exploitation, and privilege escalation techniques.

Infrastructure as Code: Security Anti-Patterns in Terraform
Cloud Security

Infrastructure as Code: Security Anti-Patterns in Terraform

Analysis of common security misconfigurations in Terraform deployments and how to implement security-first IaC practices.

Building a Custom C2 Framework for Red Team Operations
Technology

Building a Custom C2 Framework for Red Team Operations

Technical guide on designing and implementing a custom command and control framework with advanced evasion capabilities.

Azure AD Exploitation: From User to Global Admin
Cloud Security

Azure AD Exploitation: From User to Global Admin

Exploration of Azure AD attack paths including application permission abuse, token theft, and privileged role assignment exploitation.