HackTheBox - Cap

Cap starts by identifying an IDOR vulnerability on its hosted website. Using this IDOR, I can obtain …

HackTheBox - Schooled

Moodle exploitation using CVEs

HackTheBox - Knife

Exploiting the backdoor planted in PHP 8.1-dev

HackTheBox - Traverxec

Code execution with path traversal

HackTheBox - Shocker

Hands on with ShellShock vulnerability

TryHackMe - rootme

A ctf for beginners, can you root me?

VulnHub - DC-6

DC-6 starts off by enumerating usernames from a WordPress website and use a brute-force attack …

HackTheBox - SneakyMailer

Example of a phishing attack and PyPI package exploitation

HackTheBox - OpenAdmin

Exploiting OpenNetAdmin vulnerability and sudo nano