Self-Hosting an LLM for Prompt Injection Testing
Introduction I’ve been reading up on LLM attacks lately, and decided to learn more about how they’re built into applications, and how I can set up my own environment to test out techniques. Until n...
Introduction I’ve been reading up on LLM attacks lately, and decided to learn more about how they’re built into applications, and how I can set up my own environment to test out techniques. Until n...
Introduction One of the more satisfying things for me when practicing penetration testing is getting access as an administrator account, running impacket-secretsdump or mimikatz lsadump::sam, and ...
I started reading Windows Security Internals by James Forshaw to learn more about how Windows privilege escalation works. When I was first learning this stuff, I wasn’t sure why certain things work...
In my last post, I created a shellcode generator in C. Today, we’re going to write a simple shellcode loader in C that uses process injection to run the shellcode we made. Process injection is a w...
I’ve been working on my C programming skills lately, and getting more familiar with writing programs that use the Win32 API. I thought that an interesting project would be to write my own reverse s...