Skip to content
PuckieStyle
OSCP & Powershell training
Menu
home
Certificates
Contact
hackthebox
access
active
arctic
Akerva
arkham
bankrobber
bart
bastard
bastion
blue
bounty
buff
breadcrumbs
cereal
chatterbox
conseal
control
devel
fighter
forest
fuse
giddy
grandpa
granny
heist
helpline
jeeves
jerry
json
legacy
mantis
minion
monteverde
nest
netmon
optimum
querier
rabbit
re
resolute
sauna
secnotes
servmon
silo
sizzle
sniper
tally
worker
tryhackme
activedirectorybasics
alfred
attackingkerberos
AttacktiveDirectory
blaster
brainpan1
brainstorm
blue
corp
forensics
blueprint
gatekeeper
hackpark
ice
ignite
introtopython
kenobi
linuxprivesc
lordoftheroot
mustacchio
offline
overpass2
postexploit
postexploitation
powershell
pythonplayground
ra
ra2
relevant
retro
rpmetasploit
steelmountain
skynet
throwback
ultratech1
vulnversity
yearoftheowl
winprivescarena
thm-bruteit-private
thm-linuxstrengthtraining-private
owasptop10
thm-allinonemj-public
thm-archangel-public
thm-watcher-public
thm-jeff-public
thm-ghizer-public
thm-peakhill
must-haves
ssh-tunnels
thm-attackingkerberos-nl
AMSI bypass
dirsearch.py
BEEF
bloodhound
C# Simple Reverse Shell
CrackMapExec
extracting-password-hashes-from-the-ntds-dit-file
Domain Attacks
kerberos-cheatsheet
Kerbrute
meterpreter-loader for win targets
mimikatz
ngrok
pass-the-hash
password-spraying
plink.exe
Powershell
PSWindowsUpdate
reGeorgSocksProxy
sct & chm exploit
searchsploit-on-parrot
shell-uploading-web-server-phpmyadmin
SQLi Attack untold
source-code-disclosure-via-exposed-git-folder
top-16-active-directory-vulnerabilities
Token Impersonation
Week of PS Shells
Windows Privilege Escalation
upgrade-shell-to-fully-interactive-tty-shell
CyberSecLabs
boats
engine
imposter
potato
roast
sam
secret
stack
PwnTillDawn
ptd-boris-private
ptd-brandy-private
ptd-canyon-private
ptd-chilakiller
ptd-decoco-private
ptd-django
ptd-elmariachi-pc
ptd-fullmounty-private
ptd-gecko-private
ptd-hollywood
ptd-iamgroot-private
ptd-IoTCam1-private
ptd-juniordev-private
htb-juno
ptd-kingschultz-private
ptd-library-private
ptd-margheriti-server
ptd-Merry-Go-Round-private
ptd-morty-private
ptd-mrblue
ptd-pwnbox-private
ptd-portal-private
ptd-seth-pc-private
ptd-showcase-private
ptd-silence-private
ptd-snare-private
ptd-snatch-private
ptd-stuntmanmike
ptd-thebit-private
ptd-vega
ptd-whale-private
Hyper-V
Checkpoints
clean-up-hyper-v-checkpoint
S2D & ReFs
Shared Storage
force sync DFSR SYSVOL
fortinet
transfer-fsmo-roles
windows-update-clear-update-cache
vm-snapshot-vs-backup
host-resource-protection-hyper-v
how-to-move-ssl-certificate-from-a-windows-server-to-another
fix-office-365-forwarding-error-to-external
Proving Grounds
pg-algernon-private
pg-apex-private
pg-authb-private
pg-badcorp-private
pg-banzai-private
pg-billyboss-private
pg-bunyip-private
pg-butch-private
pg-cassios-private
pg-catto-private
pg-chatty-private
pg-clyde-private
pg-cobweb-private
pg-compromised-private
pg-cookiecutter-private
pg-deployer-private
pg-develop-private
pg-dibble-private
pg-escape-private
pg-exfiltrated-private
pg-fail-private
pg-flasky-private
pg-forward-private
pg-g00g-private
pg-hawat-private
pg-helpdesk-private
pg-hepet-private
pg-hetemit-private
pg-hunit-private
pg-hutch-private
pg-jacko-private
pg-kevin-private
pg-malbec-private
pg-maria-private
pg-meathead-private
pg-medjed-private
pg-wombo-private
pg-xposedapi-private
pg-zenphoto-private
pg-zino-private
NSE4
Fortinet
fortinet
how-to-add-fortinet-images-to-eve-ng
cli-commands-for-troubleshooting-fortigate-firewalls
fg-portforwarding
how-to-install-pip-on-ubuntu-20.04
linprivesc
curl
docker-parrot
tunneling-and-port-forwarding
CVE-2022–26923
cisco-password-cracking
Proving Grounds
Offensive Security – Proving Grounds