Posts by Year

2022

Back to top ↑

2021

Spring Boot Log4j - CVE-2021-44228

less than 1 minute read

Description The Log4Shell vulnerability (CVE-2021-44228) ultimately is a quite simple JNDI Injection flaw, but in a really really bad place. Log4J will perfo...

TryHackMe - 0day

8 minute read

This room was created by 0day, we can access on the tryhackme. 0day machine has a famous vulnerability called Shell Shock CVE-2014-6278 2014-6271, and from t...

HackTheBox Business CTF 2021 - Time (Web)

1 minute read

Time is a web challenge from HackTheBox Business CTF 2021. This challenge is talking about how to access with using date format? and how to bypass the flag f...

HackTheBox Business CTF 2021 - Level (Fullpwn)

14 minute read

Level is a fullpwn type challenge from HackTheBox Business CTF 2021. The vulnerabilities on target are Apache Flink Unauthenticated Arbitrary File Read,CVE-2...

Vulnhub & Proving Ground - Solstice

2 minute read

This is a machine originally from vulnhub SUNSET: SOLSTICE https://www.vulnhub.com/entry/sunset-solstice,499/. It was created on 26 June 2020 by whitecr0wz. ...

Back to top ↑

2020

Cyberseclabs - Shares

3 minute read

Cyberseclabs is a CTF platform like HTB or THM, some of the machine includes are Linux, windows, active directory, and some challenge. If you wanna try cyber...

TryHackMe - Startup

3 minute read

The introduction from THM’s Startup room. “We are Spice Hut, a new startup company that just made it big! We offer a variety of spices and club sandwiches (i...

Vulnhub & Proving Ground - InfosecPrep

2 minute read

InfosecPrep machine is the original from vulnhub, if you wanna improve your skill on penetration skill, this machine in easy category machine and suitable fo...

TryHackMe - Gaming Server

1 minute read

Gaming Server is an easy Boot2Root box for beginners. In this box/machine, we need know how about decrypting ssh private key and escalate the privilege via lxs

TryHackMe - Kiba

3 minute read

Kiba box from the TryHackMe description is talking about Identify the critical security flaw in the data visualization dashboard, that allows execute remote ...

TryHackMe - Easy Steganography

2 minute read

An easy steganography challenge. No hint, just solve it. This is a free room, which means anyone can deploy virtual machines in the room (without being subsc...

TryHackMe - Ignite

7 minute read

A new start-up has a few issues with their web server.

TryHackMe -Vulversity

6 minute read

Learn about active recon, web app attacks and privilege escalation.

TryHackMe - Blue

15 minute read

Blue is a windows machine. The famous of the vulnerability issue in the machine is Eternal Blue.

TryHackMe - OhSINT

2 minute read

Are you able to use open-source intelligence to solve this challenge?

Back to top ↑

2018

Phising website analysis with Machine Learning

less than 1 minute read

Data Set Information: One of the challenges faced by our research was the unavailability of reliable training datasets. In fact this challenge faces any rese...

Back to top ↑