Note: Writeups/Walkthroughs on this blog are published only after the particular box is retired from HackTheBox active machines.
HackTheBox: Forest
This writeup explores vulnerabilities in an AD environment on HackTheBox Forest, including Kerberoasting, AS-REP roasting, and NOPac exploitation for domain escalation.