Active Directory, Reverse Engineering & Unintended Solutions – Pivotapi @ HackTheBox

Active Directory, Reverse Engineering & Unintended Solutions – Pivotapi @ HackTheBox

We are solving Pivotapi, a 50-point Windows machine on HackTheBox. This one involves some Reverse Engineering, MSSQL, and Active Directory Attacks like Kerberoasting, ASREPRoasting, and various misconfigurations. At the end, we will explore some unintended ways to root this box.

Notes & Tools

Share this post