Oct 15, 2022
·
9 min readBypass SSRF filters using domain redirection and abusing Python PDB
Sep 28, 2022
·
12 min readSecret starts with analyzing web source to recover a secret token from older commit. The secret is …
Nov 22, 2021
·
7 min readBountyHunter features a website that is vulnerable to XXE attack. Exploiting it allows me to …
Nov 07, 2021
·
10 min readSSTI in Nunjucks and SUID capability on Perl
Oct 20, 2021
·
10 min readAntique is one of the machines listed in the HTB printer exploitation track. It features a network …
Oct 18, 2021
·
12 min readDynstr imitates a company that offers a Dynamic DNS service. The provided API for this service is …
Oct 14, 2021
·
6 min readCap starts by identifying an IDOR vulnerability on its hosted website. Using this IDOR, I can obtain …
Oct 13, 2021
·
15 min readAs a medium difficulty box, Pit from Hack The Box has an interesting enumeration flow. It starts by …
Sep 24, 2021
·
6 min readSecond-order SQL injection
Sep 12, 2021
·
15 min readSSTI in Golang, abuse S3 bucket, and NGINX backdoor
Aug 28, 2021
·
4 min readExploiting the backdoor planted in PHP 8.1-dev
Aug 18, 2021
·
1 min readActually, I hide it
Aug 07, 2021
·
10 min readAbusing JWT key identifier and breaking out of a Docker container
Aug 06, 2021
·
9 min readDeserialization attack on YAML and reversing web assembly
Aug 06, 2021
·
9 min readCode execution with path traversal
Aug 06, 2021
·
5 min readTIL: The staff group allows you to override binaries' executable paths.
Jul 26, 2021
·
10 min readPwning Drupal 7 CMS with Drupalgeddon and abusing Snap with malicious snap package
Jul 13, 2021
·
4 min readHands on with ShellShock vulnerability
Jul 09, 2021
·
7 min readNoob Kali setup
Jul 04, 2021
·
6 min readand wait for bad things to happen
Jul 02, 2021
·
3 min readA ctf for beginners, can you root me?
Jun 26, 2021
·
10 min readGetting password from automatic login script of ChromeOS
Jun 18, 2021
·
5 min readThis is a machine that allows you to practise web app hacking and privilege escalation
Jun 16, 2021
·
2 min readMy small cheat sheet for forensics and incident response on Linux systems
Jun 14, 2021
·
11 min readFriendly PHP insecure deserialization attack and race condition
Jun 14, 2021
·
8 min readExploiting exploitation tools and command injection in a log file
Jun 13, 2021
·
10 min readAlfa starts with enumeration on FTP to obtain a username and an image file which named after a pet. …
Jun 02, 2021
·
9 min readDC-9 from VulnHub features a website that is vulnerable to SQL injection.
I’m able to dump a bunch …
May 30, 2021
·
8 min readDC-6 starts off by enumerating usernames from a WordPress website and use a brute-force attack …
May 25, 2021
·
9 min readLearn some backdoor techniques and how to deal with them!
May 25, 2021
·
9 min readExploiting a logic flaw called TicketTrick
May 15, 2021
·
9 min readTurns SSRF to remote code execution and escape from a Docker container
May 09, 2021
·
9 min readExploiting an insecure deserialization on Jackson library and how to mitigate it
May 08, 2021
·
8 min readSeven times seven is equal to SSTI
May 07, 2021
·
9 min readUSBCreator LPE on Linux
Apr 28, 2021
·
10 min readExample of a phishing attack and PyPI package exploitation
Apr 26, 2021
·
7 min readAbusing Tomcat manager-script roles and escalate to root with LXC container
Apr 24, 2021
·
14 min readPentesting against simulated AWS S3 Bucket
Apr 17, 2021
·
11 min readLFI to RCE on GitLab 12.8.1~12.9.0
Apr 09, 2021
·
6 min readSQLi for login bypass and embed webshell to an image file
Apr 02, 2021
·
6 min readExploiting OpenNetAdmin vulnerability and sudo nano