Blog


January 21, 2023

Pass-The-Hash.

Hi welcome back to my blog, today we will be watching how to make a Pass-The-Hash with Mimikatz, Windows Credential Editor and PsExec. This tecnique allows us to make privilages escalation in Windows...

Read

December 10, 2022

Cracking LM and NT hashes.

Welcome to my post, today we will crack all the hashes we extract from the previous post with Mimikatz, Metasploit, Windows Credential Editor. This is one thing we can do in a pentest when we get...

Read

December 3, 2022

Dumping SAM and extraction LNTM hashes.

Hi welcome back to my post, I'm glad that you're here today we'll see how to dump and how to extract the SAM and NTLM hashes with difrents tools, like Metasploit, Mimikatz , pwDump7 and WCE. In this...

Read

November 26, 2022

Bypass UAC with Event Viwer.

Hi what's up people? I hope you had a great weekend of hacking, today we will be bypassing UAC but this time we'll use metasploit to change a little bit. Also we'll see which are the 4 steps that we...

Read