👋 Welcome to my site!

Here you’ll find some random (technical) posts and scribbles that kept me busy either at work or at home.

Hashcat on Docker

I finally got hashcat running on Docker, with GPU support for NVIDIA cards. First, I needed to install Docker and NVIDIA Container Toolkit on my system, and add my user to the docker group. root $ pacman -S --needed docker nvidia-container-toolkit root $ systemctl enable --now docker.service root $ usermod -aG docker user Then I created a Dockerfile to set up the hashcat environment with NVIDIA support (using a BlackArch image): FROM blackarchlinux/blackarch:latest RUN pacman -Syu --noconfirm && \ pacman -S --noconfirm \ blackarch/cracken \ blackarch/pack \ blackarch/pipal \ extra/hashcat \ extra/hashcat-utils RUN mkdir -p /etc/OpenCL/vendors && \ echo "libnvidia-opencl.so.1" > /etc/OpenCL/vendors/nvidia.icd RUN mkdir /cracking...

June 19, 2025 Â· 1 min

Steam Headless on TrueNAS Community (SCALE)

After watching Lawrence Systems' video about why it’s time to move off TrueNAS CORE—​which I had been putting off for too long already—​I finally migrated to Community (SCALE). I guess it was the last push I needed, really. I even migrated most of my services inside my VMs to either separate TrueNAS Apps, or vanilla docker containers I manage via Dockge (such as Nextcloud AIO). But then I also noticed another available TrueNAS App which piqued my interest: Steam Headless. ...

June 18, 2025 Â· 2 min

Kerberoasting & AS-REP Roasting

These are some scribbles if I ever need to look up how to exploit Kerberoasting or AS-REP Roasting. I might expand on this later…​ Note This is nothing new, most of this stuff can be easily found on the Internet. This is just for my own reference. Please excuse my brevity. Environment For this article, we’re assuming the following (YMMV): user $ echo $SHELL /usr/bin/fish user $ which GetUserSPNs.py /usr/bin/GetUserSPNs.py user $ which GetNPUsers.py /usr/bin/GetNPUsers.py user $ set win_domain company.org user $ set dc_ip 192.168.1.1 user $ set regular_ad_user gijsbert...

October 11, 2024 Â· 2 min

Exploiting AD CS Misconfigurations

These are some scribbles if I ever need to look up how to exploit AD CS misconfigurations, such as ESC1. I might expand on this later…​ Note This is nothing new, most of this stuff can be easily found on the Internet. This is just for my own reference. Please excuse my brevity. Environment For this article, we’re assuming the following (YMMV): user $ echo $SHELL /usr/bin/fish user $ which certipy /usr/bin/certipy user $ which dasel /usr/bin/dasel user $ set win_domain company.org user $ set dc_fqdn dc.{$win_domain} user $ set dc_ip 192.168.1.1 user $ set ca_fqdn ca.{$win_domain} user $ set ca_ip 192.168.1.10 user $ set ca_name COMPANYCA user $ set esc1_template_name ESC1Template user $ set regular_ad_user gijsbert user $ set domain_admin dawilbert user $ set domain_admin_upn {$domain_admin}@{$win_domain}...

October 9, 2024 Â· 2 min

Chromecast Gaming

This article has a personal touch. Sure, it’s a (somewhat) technical article, but I mainly did this for my girlfriend. I never documented this, but now that I made a personal website with Hugo, I decided it’s worth a post. This took place somewhere in late spring / early summer 2023. Me and my girlfriend only knew each other a couple of months and we were just getting steady. We didn’t live together during this time yet. ...

October 7, 2024 Â· 5 min

Cracking Hashes Using Hashcat

I’ve been using Hashcat since I’ve been pentesting at my previous jobs, but I haven’t had the need to use it for a couple of years now. Recently I had another use case for it but I still don’t need to use nearly as often as I once did. I therefore decided to document some of this to easily look things up in the future. Extracting All Hashes from Active Directory To copy all hashes from Active Directory, you need domain administrator credentials. Once acquired, make a copy like so: ...

August 17, 2024 Â· 6 min

GitLab Pages

GitLab Pages enables users to publish static web content via their repositories' CI/CD pipeline. You can use any static site generator, like Gatsby, Jekyll, Hugo, Middleman, Harp, Hexo, or Brunch. You can also publish any website written directly in plain HTML, CSS, and JavaScript. Note Pages does not support dynamic server-side processing, for instance, as .php and .asp requires. For more information, see Static vs dynamic websites. As an example, this how-to page will show you how you could publish your own reveal.js slide deck, using Asciidoctor reveal.js (our first use case to start using GitLab Pages). ...

July 22, 2024 Â· 3 min

AsciiDoc Presentation

An AsciiDoc presentation I made to onboard new hires.

November 1, 2019 Â· 1 min

Git Presentation

A Git presentation I made to onboard new hires.

November 1, 2019 Â· 1 min