July 31, 2023, 3:43 a.m. | WaterBucket

InfoSec Write-ups - Medium infosecwriteups.com

Hello everyone, I am Dharani Sanjaiy from India. This blog is a walkthrough of retired HackTheBox machine “Cerberus”. This is really a hard box which is a combination of many techniques such as pivoting, Active directory abuse etc. If anyone wants to get familiar with these techniques or anyone who is preparing for OSCP, I will suggest this box.

Let’s get started !

My methodology is , I run rustscan first and then do other enumeration such as …

cerberus hackthebox-writeup

Senior PAM Security Engineer

@ Experian | Hyderabad, India

Cybersecurity Analyst II

@ Spry Methods | Washington, DC (Hybrid)

Cyber Security Engineer

@ Expleo | Gothenburg, AC, Sweden

Cybersecurity – Information System Security Manager (ISSM)

@ Boeing | USA - Albuquerque, NM

Senior Security Engineer - Canada

@ DataVisor | Ontario, Canada - Remote

Cybersecurity Architect

@ HARMAN International | JP Tokyo 3-5-7 Ariake Koto-ku