posts.specterops.io Open in urlscan Pro
52.6.46.142  Public Scan

Submitted URL: http://posts.specterops.io/
Effective URL: https://posts.specterops.io/?gi=ea9fad26eaf8
Submission: On May 17 via api from US — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

To make Medium work, we log user data. By using Medium, you agree to our Privacy
Policy, including cookie policy.

Homepage
Open in app
Sign inGet started



POSTS BY SPECTEROPS TEAM MEMBERS


POSTS FROM SPECTEROPS TEAM MEMBERS ON VARIOUS TOPICS RELATING INFORMATION
SECURITY


BloodHoundOn DetectionAboutAll Postsspecterops.io
FollowFollowing
Latest Posts
Forrest Kasler
May 15

--------------------------------------------------------------------------------

PHISHING SCHOOL


PHISH STICKS; HATE THE SMELL, LOVE THE TASTE

I’LL MAKE YOU GREAT AT…

Read more…

36

Forrest Kasler
May 15

--------------------------------------------------------------------------------

PHISHING SCHOOL


PLENTY OF PHISH IN THE SEA

HOW TO FIND THE RIGHT PHISHING TARGETS

A weapon is useless unless you have something to aim it at. When we weaponize
social engineering, our targets are the humans who have the…

Read more…

2

Hope Walker
May 2

--------------------------------------------------------------------------------


MANUAL LDAP QUERYING: PART 2

This post is a follow-up to my previous post on manual LDAP querying. I would
highly recommend reading that…

Read more…

84

Jonas Bülow Knudsen
May 1

--------------------------------------------------------------------------------


ADCS ATTACK PATHS IN BLOODHOUND — PART 2

IN THIS BLOG POST, WE WILL COVER HOW WE HAVE INCORPORATED THE…

Read more…

12

Will Schroeder
Apr 25

--------------------------------------------------------------------------------


NEMESIS 1.0.0

In August of last year, @tifkin_, @0xdab0, and I released Nemesis, our offensive
data enrichment platform. After lots of feedback…

Read more…

13

Evan McBroom
Apr 17

--------------------------------------------------------------------------------


LSA WHISPERER

Thank you to SpecterOps for supporting this research, to Elad for helping draft
this blog, and to Sarah, Daniel, and Adam for…

Read more…

12

Chris Thompson
Apr 11

--------------------------------------------------------------------------------


ROOTING OUT RISKY SCCM CONFIGS WITH MISCONFIGURATION MANAGER

TL;DR: I WROTE A SCRIPT TO IDENTIFY EVERY…

Read more…

9

Posts By SpecterOps Team Members
Posts from SpecterOps team members on various topics relating information
security
More information
Followers
4.2K
Elsewhere

About Posts By SpecterOps Team MembersLatest StoriesArchiveAbout
MediumTermsPrivacyTeams