VenomousViper Labs
Portfolio Writeups
← Back to Portfolio
🔓

Breaching Active Directory

📍 TryHackMe
🏷️ Red Team / Initial Compromise

Full red team assessment demonstrating multiple independent attack paths to obtain AD credentials: NTLM password spraying, rogue LDAP server deployment, NetNTLMv2 capture via Responder, MDT PXE boot credential extraction, and McAfee Agent database exploitation.

NTLM LDAP Responder MDT/PXE Hashcat Credential Harvesting
Read Full Writeup
🌲

Forest & Active – AD Attack Paths

📍 HackTheBox
🏷️ AD Exploitation

Comprehensive attack path assessment across two AD domains. Demonstrates AS-REP roasting, GPP credential extraction, Kerberoasting, BloodHound graph analysis, DCSync abuse, and full domain compromise from unauthenticated network access to Domain Admin.

AS-REP Roasting Kerberoasting BloodHound DCSync GPP Passwords Impacket
Read Full Writeup
🔍

UltraVNC Backdoor – DFIR Analysis

📍 HackTheBox Sherlock
🏷️ Digital Forensics & IR

Sysmon-only forensic investigation of a trojanized UltraVNC installer delivered via Dropbox. Complete incident timeline reconstruction including initial execution, file creation, timestomping, network C2 communication, and persistence mechanisms.

Sysmon DFIR Timestomping IOC Analysis Malware Analysis VirusTotal
Read Full Writeup
📋

CMMC Level 2 POA&M Case Study

📍 Real Engagement (Sanitized)
🏷️ GRC & Compliance

Sanitized case study from a mid-sized defense contractor CMMC Level 2 engagement. Documents control-by-control assessment across all 14 CMMC domains, gap analysis, policy + SOP stack design, and POA&M tracking for a complete compliance program buildout.

CMMC Level 2 NIST 800-171 POA&M SSP Policy Development Gap Analysis
Read Full Writeup
🔵

SOC Case Study – Adversary Simulation

📍 Homelab
🏷️ Blue Team / Detection Engineering

Controlled adversary simulation in a homelab environment. Simulated RDP brute force, persistence via scheduled tasks, and C2 beaconing. Demonstrates full SOC workflow: detection via Wazuh/Sysmon, investigation, detection rule creation, remediation, and playbook development.

Wazuh Sysmon Detection Engineering SOC Analysis Windows Logging Incident Response
Read Full Writeup