Crypt0ace
A Cybersecurity Blog by Ahmed Sher
HOME
TAGS
ARCHIVES
ABOUT
Home
Archives
Archives
Cancel
Archives
2024
30
Mar
AD Pwnage: Ninja Hackers Academy Part 4
05
Feb
AD Pwnage: Ninja Hackers Academy Part 3
21
Jan
AD Pwnage: Ninja Hackers Academy Part 2
13
Jan
AD Pwnage: Ninja Hackers Academy Part 1
2022
01
Oct
Using D/Invoke for Offensive Tool Development in C#
24
Sep
Staying Under the Radar - Part 3 - Unhooking DLLs
20
Sep
Staying Under the Radar - Part 2 - Hiding IAT using Delegates
18
Sep
Staying Under the Radar - Part 1 - PPID Spoofing and Blocking DLLs
16
Sep
Shellcode Injection in C# - Part 3 - QueueUserAPC | EarlyBird
09
Sep
Shellcode Injection in C# - Part 2 - Process Hollowing
02
Sep
Shellcode Injection in C# - Part 1 - Process Injection
31
Aug
WinAPI and P/Invoke in C#
21
Jul
Guide to DLL Sideloading
17
Jul
Blackfield - HackTheBox Walkthrough
16
Jul
Ways to Dump LSASS
23
Mar
Resolute - HackTheBox Walkthrough
2021
28
Aug
Funbox Part 4
27
Aug
Doc - HackMyVM
22
Aug
Funbox Part 3
18
Aug
Funbox Part 2
14
Aug
Funbox Part 1
03
Aug
Overpass 2 - Hacked
29
Jul
Inclusion - TryHackMe
19
Jul
Gift - HackMyVM Walkthrough
13
Jun
Panic At The Disco - Stego Challenge
Recently Updated
AD Pwnage: Ninja Hackers Academy Part 3
AD Pwnage: Ninja Hackers Academy Part 2
Using D/Invoke for Offensive Tool Development in C#
Staying Under the Radar - Part 2 - Hiding IAT using Delegates
Shellcode Injection in C# - Part 1 - Process Injection
Trending Tags
Red Team
Write-Ups
Funbox Series
Trending Tags
Red Team
Write-Ups
Funbox Series
×
A new version of content is available.
Update