Pentestlab mission is to provide walkthrough’s on various penetration testing and red teaming techniques. The objective is to educate penetration testers regardless of their level, raise awareness in companies about various attacks and promote the information security industry.

7 Comments

  1. Just finished your privilege escalation series for windows machines. and it’s really helpful, especially the examples. there are articles out there but they only describe the process and no example. I would say that yours is better. can you make the same series for linux machines? Thanks! Keep posting man. It’s a big help to us.

    1. Thank you for your comments! Indeed you should expect to see privilege escalation techniques for Linux as well when Windows privilege escalation is fully covered. 🙂

  2. Hi,

    Thank you for building this amazing blog. I was reading about ‘Persistence’ under Methodologies (Red Teaming).

    Can you also create similar knowledge base for other Tactics present under MITRE.

    1. Hi
      Thank you for your kind words. There are 84 articles currently in the Red Team category and the majority of the MITRE TTP’s are covered but I need to categorize them properly. However my plan is to fully cover MITRE framework and to go beyond that where it is possible. So yes stay tuned!

Leave a comment