Nikhil Mittal Profile Banner
Nikhil Mittal Profile
Nikhil Mittal

@nikhil_mitt

19,062
Followers
441
Following
241
Media
7,727
Statuses

Hacker, Infosec Researcher, Military Affairs & History, PowerShell, AD and Azure pwner, Creator of Nishang and others :) Founder @alteredsecurity

Don't wanna be here? Send us removal request.
Pinned Tweet
@nikhil_mitt
Nikhil Mittal
1 month
Enrollment is open for October 2024 batches for three of @AlteredSecurity 's popular bootcamps. Learn on-prem and Azure red teaming with us. Join @RedByte1337 and me for these hands-on live classes. #RedTeam #Pentesting #Azure
Tweet media one
0
11
15
@nikhil_mitt
Nikhil Mittal
5 months
🚨 I am giving away 1 seat each of our June Red team (CRTP) and Azure (CARTP) bootcamps. 🚨 Repost, like and reply to this tweet to participate. I will announce the winners on Monday (27th May). #redteam #pentest #giveaway
Tweet media one
588
660
889
@nikhil_mitt
Nikhil Mittal
4 years
Got clear-text password of a user but #Azure AD enforces 2FA? Try changing the User-Agent string. The 'platform' in Conditional Access policies is determined by User-Agent string of the browser. #RedTeam
Tweet media one
Tweet media two
14
341
873
@nikhil_mitt
Nikhil Mittal
3 years
Never tried this before! 200 RTs and I will do an 'Introduction to Azure Penetration Testing' class for FREE sometime during the Holiday season. #Azure #Pentesting #redteam
28
455
635
@nikhil_mitt
Nikhil Mittal
6 years
Have you checked your PSReadline history lately? Do you know it stores the commands in clear-text and is persistent across reboots? This is on a Domain Controller. #PowerShell #RedTeam
Tweet media one
19
297
638
@nikhil_mitt
Nikhil Mittal
8 months
I am giving away 1 seat each for our upcoming bootcamps. Azure Cloud Attacks (CARTP) - 3rd Feb (9:00 AM ET) Active Directory Attacks (CRTP) - 4th Feb (9:00 AM ET) Please Reply, Like and Repost to participate. The winners will be announced on Friday 2nd Feb 2024.
Tweet media one
Tweet media two
339
376
554
@nikhil_mitt
Nikhil Mittal
7 days
September giveaway! I am giving away 1 seat each for @AlteredSecurity on-demand CRTP and AD CS courses. Please Reply, Repost and Like this post to participate. I will announce 1 random winner for each on 30th September. Make sure to reply with which one
409
396
584
@nikhil_mitt
Nikhil Mittal
1 year
I am giving away 2 seats of our #CRTP course with one month lab access () Retweet this tweet and reply with why would you like the course. We will choose 2 random winners on 1st June 2023. #infosec #AlteredSecurity
Tweet media one
254
310
382
@nikhil_mitt
Nikhil Mittal
10 months
[Announcement] Super excited to announce "Red Labs and Challenges Platform (beta)" - We begin with: - FREE 100 individual labs for Azure Red Teaming - Dedicated lab for everyone - 17 badges to earn from - 11 learning paths Have fun and leave feedback!
Tweet media one
14
105
378
@nikhil_mitt
Nikhil Mittal
3 years
If you steal my Azure course and put it up on @udemy . At least make the effort of changing the description!
14
15
304
@nikhil_mitt
Nikhil Mittal
7 years
Neat! DNSAdmin to DC compromise. Are you auditing ACL in your Domain? #ActiveDirectory
4
209
274
@nikhil_mitt
Nikhil Mittal
6 years
[Blog] Silently turn off Active Directory Auditing using DCShadow. #Mimikatz #RedTeam #ActiveDirectory
Tweet media one
Tweet media two
Tweet media three
3
157
277
@nikhil_mitt
Nikhil Mittal
1 year
Super glad to announce our new course and lab - AD CS Attacks for Red and Blue Teams. Learn and practice AD CS attacks in an enterprise-like lab environment. Includes an 11+ hours of video course! We worked really hard on this and excited to bring it to you. As always, we have
Tweet media one
10
66
258
@nikhil_mitt
Nikhil Mittal
7 years
tldr2; Use a non-existent user for creating Golden Ticket and it doesn't get detected even if NTLM hash is used ;) #MicrosoftATA #RedTeam
Tweet media one
3
173
253
@nikhil_mitt
Nikhil Mittal
3 years
ICYMI, there is a free course and lab - Introduction to Azure Penetration Testing - available at #Azure #Pentest #redteam
0
87
242
@nikhil_mitt
Nikhil Mittal
4 years
Announcing 'Attacking Active Directory with Linux' lab. Dedicated lab for each student, Windows Server 2019 targets, victim view and 6+ hours of video content. cc @SecurityTube #LinuxAD
4
54
229
@nikhil_mitt
Nikhil Mittal
11 months
Announcing "An Introduction to Azure Red Teaming" - A FREE live class with hands-on lab. Starts 16th December 2023 - 9:00 AM EST. We will run the class using our upcoming Red Team Labs Platform. Register here - Please share with friends, colleagues and
Tweet media one
3
75
228
@nikhil_mitt
Nikhil Mittal
11 months
You asked, we listened. We are introducing MDE and its bypasses in our upcoming Active Directory Attacks (CRTP) bootcamp. One of the most requested updates. Still beta/experimental!
Tweet media one
5
42
222
@nikhil_mitt
Nikhil Mittal
6 years
Landed on a box using Windows Firewall? Use this #PowerShell cmd to enumerate IPs explicitly allowed Get-NetFirewallRule -Action Allow | Get-NetFirewallAddressFilter | ?{$_.RemoteAddress -ne "any" -and $_.RemoteAddress -ne "LocalSubnet" -and $_.RemoteAddress -ne "LocalSubnet6"}
0
104
225
@nikhil_mitt
Nikhil Mittal
2 years
ICYMI, our free course and hands-on lab 'Introduction to Azure Penetration Testing' is available at We already have more than 5500 (you read that right) students who took the course and attempted the labs! #Azure #Pentesting #RedTeam
3
81
224
@nikhil_mitt
Nikhil Mittal
10 months
Announcing enrollment for our Red Team Labs and Challenges (beta) and a FREE live class on "An Introduction to Azure Red Teaming" (cc @AlteredSecurity ) #Azure #RedTeam #Pentesting
Tweet media one
8
59
219
@nikhil_mitt
Nikhil Mittal
5 years
Fellow hackers, you asked, we listened! Coming soon a lab to practice Active Directory attacks from Linux. Latest servers, interesting flags, dedicated lab for everyone, video walk-through and browser based access. cc @SecurityTube #LinuxAD
10
38
209
@nikhil_mitt
Nikhil Mittal
4 years
If you use an app's secret with PSCredential object and connect to #AzureAD using Az module, there are three reboot persistent locations where the secret is stored in clear-text 1. .Azure\AzureRmContext.json in current user profile 2. PowerShell Console History 3. Transcripts
Tweet media one
2
68
200
@nikhil_mitt
Nikhil Mittal
3 years
"I'm starting my first job in Offensive CyberSec ever, in July, at the age of 50. Nothing is impossible " What an inspiring effort! 😍 Glad that I am able to contribute a little to student success! I am going to smile all day and night ☺️
Tweet media one
10
16
193
@nikhil_mitt
Nikhil Mittal
2 years
[Announcement] Super glad to announce availability of Red Team labs on Also excited to launch the on-demand course for Attacking and Defending Azure - Also check out our bootcamps that start in March'23 -
Tweet media one
10
34
185
@nikhil_mitt
Nikhil Mittal
7 years
Sweet! Domain persistence using #DCShadow without DA - minimal permissions required. Blog post soon. #ActiveDirectory #RedTeam
Tweet media one
Tweet media two
Tweet media three
0
72
181
@nikhil_mitt
Nikhil Mittal
1 year
August giveaway! We are giving away one seat each for @AlteredSecurity September'23 bootcamps! Reply and Retweet to enter. Winners will be announced on 23rd August. Attacking and Defending Azure - Beginner's Edition (CARTP) - Attacking and Defending
Tweet media one
Tweet media two
173
201
170
@nikhil_mitt
Nikhil Mittal
6 years
Do you know you can test your payloads as if they are downloaded (for Protected View), use: Set-Content C:\payloads\payload.xls -Stream "Zone.Identifier" -Value "[ZoneTransfer]`nZoneId=4 #PowerShell
3
62
177
@nikhil_mitt
Nikhil Mittal
3 years
Wrapped up the Introduction to Azure Pentesting class! This was super fun and I had a great time teaching. Access the course video and the lab here -
@nikhil_mitt
Nikhil Mittal
3 years
Never tried this before! 200 RTs and I will do an 'Introduction to Azure Penetration Testing' class for FREE sometime during the Holiday season. #Azure #Pentesting #redteam
28
455
635
6
48
172
@nikhil_mitt
Nikhil Mittal
4 years
#BlueTeam Tip - Don't use high privilege accounts (like DAs) to run services. Protections like Credential Guard, Protected Users group etc. cannot protect service accounts as their passwords are stored in registry. #ActiveDirectory
5
40
165
@nikhil_mitt
Nikhil Mittal
3 years
This research and blog post is amazing! I will need to read multiple times to fully understand πŸ”₯
2
53
171
@nikhil_mitt
Nikhil Mittal
6 years
My Active Directory Deception PowerShell scripts are finally taking shape. A lot of work still needs to be done. Exciting stuff! #Deception #ActiveDirectory
Tweet media one
7
56
166
@nikhil_mitt
Nikhil Mittal
7 years
tldr; Use AES keys instead of NTLM hash for Overpass-the-hash and Golden ticket. ATA will not bother you :)
Tweet media one
Tweet media two
3
123
159
@nikhil_mitt
Nikhil Mittal
1 year
We are hiring top Security Researchers! Join us as a Security Researcher to work on exciting and cutting edge research on Red Team, Azure Security, EDR bypass and more! #infosecjobs #redteam #Azure
3
49
160
@nikhil_mitt
Nikhil Mittal
7 years
[Blog] Abusing DNSAdmins privilege for escalation in Active Directory. #RedTeam #ActiveDirectory
Tweet media one
3
121
157
@nikhil_mitt
Nikhil Mittal
6 months
Awesome! Three of our certifications CRTP, CRTE and CRTM feature in the list by Japanese Ministry of Economy, Trade and Industry as 'Satisfies the expertise required to provide penetration testing services.' 😍
Tweet media one
9
18
155
@nikhil_mitt
Nikhil Mittal
3 years
A fresh Linux VM on Azure still gets vulnerable OMI agent🀦 #OMIGOD
Tweet media one
@nikhil_mitt
Nikhil Mittal
3 years
Unauthenticated RCE as root on multiple Azure Services (Automation, Log Analytics etc.)! 🀯
0
12
42
5
43
149
@nikhil_mitt
Nikhil Mittal
5 years
One of the many interesting #Exchange attacks. By default, the Exchange Server is, in effect, a domain admin! (or even an Enterprise Admin depending on the target installation) #RedTeam
Tweet media one
Tweet media two
Tweet media three
5
57
147
@nikhil_mitt
Nikhil Mittal
6 years
[Blog] DCShadow - Minimal permissions, Active Directory Deception, Shadowception and more. #ActiveDirectory #RedTeam #BlueTeam
1
107
147
@nikhil_mitt
Nikhil Mittal
2 years
Also, I gave a talk '0wn Premises: Bypassing Microsoft Defender for Identity'. It focused on practical opsec when attacking an AD environment that has MDI! You can find the slides here - and the video is here -
1
62
146
@nikhil_mitt
Nikhil Mittal
6 years
MS ActiveDirectory module can now be loaded without touching disk, Thanks to a PR from @D1iv3 #RedTeam #ActiveDirectory
Tweet media one
0
65
140
@nikhil_mitt
Nikhil Mittal
7 years
TIL #PowerShell one-liner to get a list of SQL Servers in a network. #RedTeam [.Sql.SqlDataSourceEnumerator]::Instance.GetDataSources()
3
73
138
@nikhil_mitt
Nikhil Mittal
7 years
[Blog] Week of Evading Microsoft ATA - Day 2 - OverPTH and golden ticket #MicrosoftATA #RedTeam #ActiveDirectory
1
122
131
@nikhil_mitt
Nikhil Mittal
5 years
Fantastic review of our Active Directory Attack-Defense course, lab and exam! #CRTP #ActiveDirectory #RedTeam cc @SecurityTube
0
36
127
@nikhil_mitt
Nikhil Mittal
4 years
Super excited for this! Announcing the 'Attacking and Defending Azure AD Bootcamp'. Learn & practice attacks (and defense) against multiple live Azure tenants and hybrid infrastructure. Four weekend sessions. Starts from 10th April 2021 (10 PM ET) #AzureAD
4
40
125
@nikhil_mitt
Nikhil Mittal
1 year
Offensive PowerShell is (of course) not dead! "In half of the investigations conducted by Mandiant in 2022, adversaries leveraged a command or scripting interpreter to further intrusions with 65% of those cases involving the use of PowerShell" - M-Trends
Tweet media one
7
30
124
@nikhil_mitt
Nikhil Mittal
3 months
Help me spread word about #HackerSummer 🌞. Use HACKERSUMMER20OFF to get 20% off on any of @AlteredSecurity on-demand courses. Repost, Like and Comment on this post to get a chance to win a CRTP voucher. I will announce 2 winners on Sunday 7th July.
Tweet media one
71
82
125
@nikhil_mitt
Nikhil Mittal
2 years
Our Attacking and Defending Azure class now has on-demand version! Massive lab in a live Azure environment, 15+ hours of videos and CARTP certificate to test the skills that you learned! #Azure #redteam #Pentesting
Tweet media one
1
35
122
@nikhil_mitt
Nikhil Mittal
2 years
If you copy my Azure course slides in a "cheatsheet", at least make the effort to scrub off domain names, object IDs and correct the typos πŸ˜’
8
3
119
@nikhil_mitt
Nikhil Mittal
6 years
Glad to announce "Attacking and Defending Active Directory". Beginner friendly online course, lab and hands-on certification :) #ActiveDirectory #RedTeam
4
44
117
@nikhil_mitt
Nikhil Mittal
6 years
You asked, we did! After months of hard work, super glad to finish Attacking and Defending Active Directory :D A video course and live lab at PentesterAcademy @SecurityTube Registrations open soon!
12
33
115
@nikhil_mitt
Nikhil Mittal
9 years
Woohoo! Got #PowerShell ICMP reverse shell working. Can't wait to release it. http://t.co/d5wHT9DimL
Tweet media one
5
102
110
@nikhil_mitt
Nikhil Mittal
4 years
Remember to make basic changes to bypass some lame signature based detection. Using smbexec? Modifying the name of the service and batch file may help in generating less noise. #LinuxAD
Tweet media one
0
53
113
@nikhil_mitt
Nikhil Mittal
3 years
I just did a little victory dance! Got this message in one of the CRTP bootcamp Discord servers. Nothing makes me happier than student success :D
Tweet media one
5
1
112
@nikhil_mitt
Nikhil Mittal
4 years
Someone stole our Attacking and Defending Active Directory course and brazenly teaching it in Egypt. Didn't even remove name of PentesterAcademy and #CRTP . This will not end good for them.
10
22
108
@nikhil_mitt
Nikhil Mittal
5 years
[Blog] RACE - Minimal Rights and ACE for Active Directory Dominance #ActiveDirectory #RedTeam #DEFCON27 #RACEToolkit
2
69
108
@nikhil_mitt
Nikhil Mittal
7 years
[Blog] Week of Evading Microsoft ATA - Announcement and Day 1 #MicrosoftATA #RedTeam #ActiveDirectory
0
93
106
@nikhil_mitt
Nikhil Mittal
6 years
Do you know it is possible to use the MS #PowerShell ActiveDirectory module without RSAT and admin privileges? #RedTeam #ActiveDirectory
7
68
106
@nikhil_mitt
Nikhil Mittal
8 months
[Announcement] Super excited to announce the Azure Cloud Attacks - Advanced Edition course and lab. Sharpen your Azure red team skills and earn the Certified Azure Red Team Expert (CARTE) certification. Bootcamp starts on 9th March 2024 at 9:30 AM ET.
Tweet media one
0
23
104
@nikhil_mitt
Nikhil Mittal
3 years
Google just shared a very good phishing template! Imagine the number of Workspace Administrators who would now be conditioned to click on 'Go to Alert Center' 😈
Tweet media one
4
33
103
@nikhil_mitt
Nikhil Mittal
6 years
You asked, we listened! The Red Team Lab now comes with a video course :) cc @SecurityTube #RedTeam #ActiveDirectory #Windows
5
35
103
@nikhil_mitt
Nikhil Mittal
3 years
Introduction to Azure Penetration Testing! December 18th - 10 AM to 1 PM ET (UTC - 5)! Please go to and Sign-in with a Google account to register. Open for 500 users! Keep an eye on our newly launched Discord server too -
6
37
100
@nikhil_mitt
Nikhil Mittal
1 year
Super excited to announce this. Coming soon - A Fun, Exciting and FREE resource to Learn and Practice Red Teaming, Azure and Enterprise Security! Fill this form to share your email with us and we will contact you soon! - Watch this space and
Tweet media one
5
20
99
@nikhil_mitt
Nikhil Mittal
7 years
[Blog] A critique of logging capabilities in #PowerShell v6.
2
59
95
@nikhil_mitt
Nikhil Mittal
10 months
ICYMI, we ( @AlteredSecurity ) are running a FREE class with hands-on lab - "An Introduction to Azure Red Teaming" on 16th December 2023 (9:00 AM EST). Register here - #Azure #RedTeam #Pentesting
Tweet media one
1
24
92
@nikhil_mitt
Nikhil Mittal
5 months
We are hiring Security Researchers (Remote). Be a part of the core research team of @AlteredSecurity ! Work on cutting edge technologies with top salary in the industry. Please apply only: - If you can prove your red teaming skills with your blog and GitHub. - If you have
2
20
82
@nikhil_mitt
Nikhil Mittal
5 years
Final stages of testing in progress for our LinuxAD lab. Not committing dates but should be released very soon :P
Tweet media one
Tweet media two
7
15
94
@nikhil_mitt
Nikhil Mittal
7 years
Out-Excel can now use the well known DDE technique. #Nishang #PowerShell
Tweet media one
4
66
91
@nikhil_mitt
Nikhil Mittal
3 years
If you have Microsoft.Compute/virtualMachines/runCommand/action permissions on an Azure VM, use the 'Run Commands' API or Invoke-AzVMRunCommand to run a PowerShell script on the VM. No network restriction (including JIT Access or ANH) blocks this! #Azure #RedTeam
Tweet media one
1
26
91
@nikhil_mitt
Nikhil Mittal
8 years
WMI blocked on host firewall? You can still use CIM cmdlets even if the target system has PSv2. #PowerShell #WMI
Tweet media one
2
62
90
@nikhil_mitt
Nikhil Mittal
8 years
[Blog] Using SQL Server for attacking a Forest Trust. #ActiveDirectory #RedTeam #PowerShell
2
75
88
@nikhil_mitt
Nikhil Mittal
4 years
What makes me happy? This! #CRTP #CRTE
Tweet media one
2
8
87
@nikhil_mitt
Nikhil Mittal
5 years
[Blog] How NOT to use the PAM trust - Leveraging Shadow Principals for Cross Forest Attacks. #RedTeam #ActiveDirectory
4
40
90
@nikhil_mitt
Nikhil Mittal
3 years
Do you have any tool/blog/technique that you would like to share? Leave a reply! #AmplifyFriday
27
28
87
@nikhil_mitt
Nikhil Mittal
5 years
We launched free CTFs today at . Please utilize it to the fullest. Make most of your free time and force us to add more free content to it :)
@SecurityTube
Pentester Academy
5 years
Many of you've requested us to run FREE Public CTFs - we are finally launching our early Beta: ! We will be adding new features and content on it weekly. Enjoy!
Tweet media one
2
68
176
1
27
86
@nikhil_mitt
Nikhil Mittal
6 years
Super excited for this! Months of hard work!
@SecurityTube
Pentester Academy
6 years
Big Launch this week! Windows Red Team Lab with @nikhil_mitt Stay Tuned! This lab has some INSANE LEVEL challenges!
Tweet media one
10
32
109
4
28
85
@nikhil_mitt
Nikhil Mittal
4 years
Make sure that your #Sysmon (event ID 3) logs catch network connections initiated from PSRemoting. For example, a PowerShell download-execute cradle log will have an Image that points to wsmprovhost.exe (not powershell.exe) #BlueTeam
Tweet media one
Tweet media two
1
30
84
@nikhil_mitt
Nikhil Mittal
2 years
Someone ( @BlWasp_ ) has been busy copying my course slides and presenting them as 'cheatsheets'. When I pointed out that the 'cheatsheet' is verbatim copy of my courses, this person brought a team of idiots to troll me. Note that even the typo 'syadmin' is same!
Tweet media one
Tweet media two
Tweet media three
18
15
82
@nikhil_mitt
Nikhil Mittal
4 years
You asked, we listened! Announcing the 'Attacking and Defending Active Directory - Advanced Edition Bootcamp'. It includes an all new lab and a #CRTE attempt. Starts 10th Jan 2021 - 1:00 PM ET #ActiveDirectory #RedTeam
1
21
78
@nikhil_mitt
Nikhil Mittal
5 years
Super stoked to announce that I will speak at #DEFCON 27 main stage on 'RACE - Minimal Rights and ACE for Active Directory Dominance' :D
11
8
75
@nikhil_mitt
Nikhil Mittal
4 years
Check if deployment in any #Azure resource group has a parameter with term like 'password' and show the value. Reader access required for the resource group. #RedTeam (Get-AzResourceGroup | Get-AzResourceGroupDeployment).Parameters | %{$_.[string]($_.Keys -like "*password*")}
Tweet media one
2
19
76
@nikhil_mitt
Nikhil Mittal
6 years
@cyb3rops By default, in the user profile:\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt
1
14
77
@nikhil_mitt
Nikhil Mittal
7 years
[Blog] Week of Evading Microsoft ATA - Day 3 - Constrained Delegation, Attacks across trusts, DCSync and DNSAdmins
3
65
75
@nikhil_mitt
Nikhil Mittal
2 years
We are running a NEW bootcamp "Azure Application Security: Beginner's Edition' in July 2022! Packed with abuses for Graph API, Enterprise Apps, AppService, Function Apps, Cosmos DB, API Security, WAF and more! #Azure #AppSec
6
22
74
@nikhil_mitt
Nikhil Mittal
5 years
Doesn't get detected by latest ATA (version 1.9.7478.57683)
@gentilkiwi
πŸ₯πŸ³οΈβ€πŸŒˆ Benjamin Delpy
5 years
- have NTLM hash of a DC ? - need computer/server/dc NTLM/RC4 key ? - ...but affraid to make silver ticket and/or DCSync (detection) ? Use NT 3.5 protocol against a 2019 DC, because, yes: LEGACY πŸ€·β€β™‚οΈ (so old, but so good: )
Tweet media one
Tweet media two
8
258
571
0
29
72
@nikhil_mitt
Nikhil Mittal
11 months
We are working hard to bring to you a fantastic FREE resource to learn Azure Red Teaming, Enterprise Security and on-prem Red Teaming. Fill this form to share your email with us and we will contact you soon! - Watch this space and @alteredsecurity
Tweet media one
2
12
72
@nikhil_mitt
Nikhil Mittal
4 years
Awesome! Our #CRTE () & #PACES () certifications are listed in job listing for '.. Attack Simulation Specialist, Technology & Operations' by DBS Bank Singapore. #PentesterAcademy cc @SecurityTube @vivekramac
2
11
72
@nikhil_mitt
Nikhil Mittal
1 year
Giveaway time! I have 1 online ticket to giveaway for @ArabConf . Please Retweet and Reply to participate. I will announce winners tomorrow. Also, we ( @AlteredSecurity ) are glad to sponsor our labs as prizes for @ascyberwargames
Tweet media one
26
44
60
@nikhil_mitt
Nikhil Mittal
7 years
I will speak at @BlackHatEvents #BHUSA on "Evading Microsoft ATA for Active Directory Domination". So excited! :)
9
25
70
@nikhil_mitt
Nikhil Mittal
4 years
Enterprise Admin evidence + student love from @k3nundrum . Made my day :D cc @SecurityTube @vivekramac
Tweet media one
2
11
66