Published inInfoSec Write-upsCRASH COURSE FOR FINDING SQL INJECTION IN WEBAPPS:PART 1I agree manually finding sql injection in web applications are difficult stuff and not easy to find.It often considered a P1 bug in bug…Jan 13, 2021Jan 13, 2021
CRASH COURSE FOR FINDING SQL INJECTION IN WEBAPPS:PART 2When performing an SQL injection UNION attack, there are two effective methods to determine how many columns are being returned from the…Jan 13, 2021Jan 13, 2021
CRASH COURSE FOR FINDING SQL INJECTION IN WEBAPPS:PART 3BYPASSING THE FILTERSJan 13, 2021Jan 13, 2021
CRASH COURSE FOR FINDING SQL INJECTION IN WEBAPPS:PART 4BLIND SQL INJECTION VULNERABILITIESJan 13, 2021Jan 13, 2021
Published inInfoSec Write-upsCVE-2020–24115: Use of hardcoded credentials in source code leads to admin panel accessLink: https://nvd.nist.gov/vuln/detail/CVE-2020-24115Sep 20, 2020Sep 20, 2020
Published inInfoSec Write-upsTryHackMe: Bolt walkthrough by Mayur Parmar(th3cyb3rc0p)A hero is unleashedAug 13, 2020Aug 13, 2020
Published inInfoSec Write-upsTryHackMe: Gotta Catch’em All! Walkthrough by Mayur Parmar(th3cyb3rc0p)This room is based on the original Pokemon series. Can you obtain all the Pokemon in this room?Aug 11, 2020Aug 11, 2020
Published inInfoSec Write-upsTryHackMe:(MAL: Strings) Walkthrough by Mayur ParmarInvestigating “strings” within an application and why these values are important!Jul 30, 2020Jul 30, 2020
Published inInfoSec Write-upsTryHackMe: OWASP Top 10(Day 2) Beginner friendly walkthroughWalkthrough [Day 2] Broken Authentication TryHackMeJul 29, 2020Jul 29, 2020
Published inInfoSec Write-upsTryHackMe:OWASP Top 10(Day 1)Walkthrough [Day 1] Injection TryHackMe By Mayur Parmar(th3cyb3rc0p)Jul 16, 2020Jul 16, 2020
Published inInfoSec Write-upsTryHackMe(c4ptur3-th3-fl4g) walkthrough part 1Hello friends this is my second writeup. in this i will discuss about how i solved cryptography challenges. in most of the Capture The…Jun 2, 2020Jun 2, 2020
Published inInfoSec Write-upsBEGINEER’S CRASH COURSE FOR FINDING ACCESS CONTROL VULNERABILITIES IN THE WEB APPS:PART 1THIS BLOG POST WILL ASSIST PENTESTERS AND BUG BOUNTY HUNTERS TO COMPLETELY FAMILIARIZE THEMSELVES WITH THESE VULNERABILITES AND TO FIND…May 29, 2020May 29, 2020
Published inInfoSec Write-upsBEGINEER’S CRASH COURSE FOR FINDING ACCESS CONTROL VULNERABILITIES IN THE WEB APPS:PART 2Some applications enforce access controls at the platform layer by restricting access to specific URLs and HTTP methods based on the…May 29, 2020May 29, 2020
Published inInfoSec Write-upsLETS GO DEEP INTO OSINT :PART 1TLDR- Blog will comprise of two parts.In first part we talk about OSINT and various resources used for it in infosec and in second blog we…May 21, 2020May 21, 2020
Published inInfoSec Write-upsLets Go Deep Into OSINT:PART 2This blog we will solve some challenges of OSINT.May 21, 2020May 21, 2020
Published inInfoSec Write-upsA Comprehensive guide to JAVA Serialization vulnerabilityTLDRApr 17, 2020Apr 17, 2020
Published inInfoSec Write-upsSudo 1.8.25p:A tale of BufferOverflow in linux(CVE-2019–18634) and art of timing attacks in web…TLDRApr 10, 2020Apr 10, 2020
Published inInfoSec Write-upsDETAILED ANALYSIS OF GHOSTCAT VULNERABILITY (CVE-2020–1938) IN APACHE TOMCAT SERVERS AND USING IT…Today we are talking about recently came vulnerability discovered by Chaitin Tech security researchers in Feb 2020 it was named ghostcat…Apr 7, 20202Apr 7, 20202
Published inInfoSec Write-upsWriteup of the DEEPCTF 2020Hi guys we are cyber defecers and we presents you our writeup of the DEEPCTF that happened on April 4th 2020 In that we got 34th positionApr 6, 2020Apr 6, 2020
Published inInfoSec Write-upsPart-2 DEEPCTF writeupso we already done part 1. this is part 2 when we are explaining remaining challengesApr 6, 2020Apr 6, 2020