Posts by Tag (grid view)

HackTheBox Business CTF 2021

HackTheBox Business CTF 2021 - Time (Web)

1 minute read

Time is a web challenge from HackTheBox Business CTF 2021. This challenge is talking about how to access with using date format? and how to bypass the flag f...

HackTheBox Business CTF 2021 - Level (Fullpwn)

14 minute read

Level is a fullpwn type challenge from HackTheBox Business CTF 2021. The vulnerabilities on target are Apache Flink Unauthenticated Arbitrary File Read,CVE-2...

Back to top ↑

CVE

Spring Boot Log4j - CVE-2021-44228

less than 1 minute read

Description The Log4Shell vulnerability (CVE-2021-44228) ultimately is a quite simple JNDI Injection flaw, but in a really really bad place. Log4J will perfo...

Back to top ↑

Exploit-DB

Back to top ↑

lxd

Cyberseclabs - Shares

3 minute read

Cyberseclabs is a CTF platform like HTB or THM, some of the machine includes are Linux, windows, active directory, and some challenge. If you wanna try cyber...

Vulnhub & Proving Ground - InfosecPrep

2 minute read

InfosecPrep machine is the original from vulnhub, if you wanna improve your skill on penetration skill, this machine in easy category machine and suitable fo...

TryHackMe - Gaming Server

1 minute read

Gaming Server is an easy Boot2Root box for beginners. In this box/machine, we need know how about decrypting ssh private key and escalate the privilege via lxs

Back to top ↑

pentestration testing

Back to top ↑

certification

Back to top ↑

bash privile escalation

Vulnhub & Proving Ground - InfosecPrep

2 minute read

InfosecPrep machine is the original from vulnhub, if you wanna improve your skill on penetration skill, this machine in easy category machine and suitable fo...

Back to top ↑

vulnerable resources

Back to top ↑

damn vulnerable resource

Back to top ↑

wireshark

TryHackMe - Startup

3 minute read

The introduction from THM’s Startup room. “We are Spice Hut, a new startup company that just made it big! We offer a variety of spices and club sandwiches (i...

Back to top ↑

pcap analysis

TryHackMe - Startup

3 minute read

The introduction from THM’s Startup room. “We are Spice Hut, a new startup company that just made it big! We offer a variety of spices and club sandwiches (i...

Back to top ↑

nfs

Cyberseclabs - Shares

3 minute read

Cyberseclabs is a CTF platform like HTB or THM, some of the machine includes are Linux, windows, active directory, and some challenge. If you wanna try cyber...

Back to top ↑

lxc

Cyberseclabs - Shares

3 minute read

Cyberseclabs is a CTF platform like HTB or THM, some of the machine includes are Linux, windows, active directory, and some challenge. If you wanna try cyber...

Back to top ↑

cyberseclabs

Cyberseclabs - Shares

3 minute read

Cyberseclabs is a CTF platform like HTB or THM, some of the machine includes are Linux, windows, active directory, and some challenge. If you wanna try cyber...

Back to top ↑

php service

Vulnhub & Proving Ground - Solstice

2 minute read

This is a machine originally from vulnhub SUNSET: SOLSTICE https://www.vulnhub.com/entry/sunset-solstice,499/. It was created on 26 June 2020 by whitecr0wz. ...

Back to top ↑

lfi

Vulnhub & Proving Ground - Solstice

2 minute read

This is a machine originally from vulnhub SUNSET: SOLSTICE https://www.vulnhub.com/entry/sunset-solstice,499/. It was created on 26 June 2020 by whitecr0wz. ...

Back to top ↑

local file inclusion

Vulnhub & Proving Ground - Solstice

2 minute read

This is a machine originally from vulnhub SUNSET: SOLSTICE https://www.vulnhub.com/entry/sunset-solstice,499/. It was created on 26 June 2020 by whitecr0wz. ...

Back to top ↑

apache log poisoning through lfi

Vulnhub & Proving Ground - Solstice

2 minute read

This is a machine originally from vulnhub SUNSET: SOLSTICE https://www.vulnhub.com/entry/sunset-solstice,499/. It was created on 26 June 2020 by whitecr0wz. ...

Back to top ↑

Internet of Things

Back to top ↑

Internet of Things Datasets

Back to top ↑

Dataset

Back to top ↑

IoT

Back to top ↑

IoT Datasets

Back to top ↑

CVE-2020-17519

HackTheBox Business CTF 2021 - Level (Fullpwn)

14 minute read

Level is a fullpwn type challenge from HackTheBox Business CTF 2021. The vulnerabilities on target are Apache Flink Unauthenticated Arbitrary File Read,CVE-2...

Back to top ↑

CVE-2020-27387

HackTheBox Business CTF 2021 - Level (Fullpwn)

14 minute read

Level is a fullpwn type challenge from HackTheBox Business CTF 2021. The vulnerabilities on target are Apache Flink Unauthenticated Arbitrary File Read,CVE-2...

Back to top ↑

OpenAM Community Edition

Back to top ↑

CVE-2021-35464

Back to top ↑

Rocket Chat

Back to top ↑

CVE-2021-22911

Back to top ↑

CVE-2021-3156

Back to top ↑

Cockpit CMS

Back to top ↑

CVE-2020-35846

Back to top ↑

CVE-2020-35847

Back to top ↑

CVE-2020-35848

Back to top ↑

Kernel Exploit

TryHackMe - 0day

8 minute read

This room was created by 0day, we can access on the tryhackme. 0day machine has a famous vulnerability called Shell Shock CVE-2014-6278 2014-6271, and from t...

Back to top ↑

Shell Shock

TryHackMe - 0day

8 minute read

This room was created by 0day, we can access on the tryhackme. 0day machine has a famous vulnerability called Shell Shock CVE-2014-6278 2014-6271, and from t...

Back to top ↑

CVE-2015-1328

TryHackMe - 0day

8 minute read

This room was created by 0day, we can access on the tryhackme. 0day machine has a famous vulnerability called Shell Shock CVE-2014-6278 2014-6271, and from t...

Back to top ↑

CVE-2014-6278 2014-6271

TryHackMe - 0day

8 minute read

This room was created by 0day, we can access on the tryhackme. 0day machine has a famous vulnerability called Shell Shock CVE-2014-6278 2014-6271, and from t...

Back to top ↑

oscp

Back to top ↑

offensive security

Back to top ↑

offsec

Back to top ↑

CVE-2021-44228

Spring Boot Log4j - CVE-2021-44228

less than 1 minute read

Description The Log4Shell vulnerability (CVE-2021-44228) ultimately is a quite simple JNDI Injection flaw, but in a really really bad place. Log4J will perfo...

Back to top ↑

Log4Shell

Spring Boot Log4j - CVE-2021-44228

less than 1 minute read

Description The Log4Shell vulnerability (CVE-2021-44228) ultimately is a quite simple JNDI Injection flaw, but in a really really bad place. Log4J will perfo...

Back to top ↑

Log4j

Spring Boot Log4j - CVE-2021-44228

less than 1 minute read

Description The Log4Shell vulnerability (CVE-2021-44228) ultimately is a quite simple JNDI Injection flaw, but in a really really bad place. Log4J will perfo...

Back to top ↑

ceh

Back to top ↑

ceh-practical

Back to top ↑

eccouncil

Back to top ↑