HackTheBox - Spectra

Getting password from automatic login script of ChromeOS

HackTheBox - Tenet

Friendly PHP insecure deserialization attack and race condition

VulnHub - DC-6

DC-6 starts off by enumerating usernames from a WordPress website and use a brute-force attack …