Home
Jony Schats / 0xjs
Cancel

CESP review

Introduction Altered Security released the new course Certified Enterprise Security Professional – AD CS (CESP). This course is pureply focussed on Active Directory Certificate Services (ADCS). It ...

Identifying highly privileged identities and checking MFA status

Introduction This is the fourth blog in the series. If you haven’t read the previous blog you can find it here. In the previous blogs we discussed the different types of identities and how we can f...

Service principals, did you know they can have owners too?

Introduction This is the third blog in the series. If you haven’t read the first or second blog I recommend reading them. In the previous blogpost we focussed on retrieving group owners and that th...

PentesterAcademy Certified Enterprise Security Specialist (PACES) review

Introduction I just passed the PentesterAcademy Certified Enterprise Security Specialist exam. The lab and the course is made by PentesterAcademy and is known as the Global Central Bank(GCB). It is...

Do you check for group owners of privileged roles?

Introduction This is the second blog in the series. If you havent read the first one you can find it here. In the previous blogpost we focussed on retrieving userobjects from groups and roles and c...

Searching recursivly through Azure AD Groups and Roles

Introduction During some courses I have been working with the AzureAD PowerShell Module to retrieve information from Users, Groups, Roles etc. While working with these cmdlets it was annoying that ...

PNPT review

Introduction I just passed the Practical Network Penetration Tester exam. I heard a lot of good things about the course and I also received a lot of questions about if I knew the course was good. S...

CRTO review

Introduction Last week I passed the Certified Red Team Operator (CRTO) exam. I have taken multiple courses about pentesting Active Directory (AD), this is the 6th lab and the 4th certification. The...

eCPTXv2 review

Introduction A while ago I passed the eLearn Security Certified Penetration Tester eXtreme (eCPTXv2) exam. I have taken multiple courses about pentesting Active Directory and have been learning a l...