Red Team Capstone

Tryhackme Walkthroughs


TAGS

nmap, gobuster, Wappalyzer, sed, john, hydra, netcat, Burp Suite, sudo -l, SSH, ssh-keygen, gtfobins,  sudo su, proxychains, rdp, xfreerdp, kerberos, impacket-GetUserSPNs, hashcat, evil-winrm, net user, net group, disable firewall, disable protection, Golden Ticket. mimikatz, Dump the krbtgt Hash