PinnedPublished inInfoSec Write-upsBlitzstorm CTF 2024 | Web OFFICIAL Write-UpChallenge Name : TindogJan 30, 2024Jan 30, 2024
PinnedPublished inInfoSec Write-upsIgnite CTF 2023 | Machine walkthroughThis machine CTF will tell you how do LFI and misconfiguration in ngnix default config file can lead to machine takeover or sometime…Dec 19, 2023Dec 19, 2023
PinnedPublished inInfoSec Write-upsUnderstanding CVE-2023–24329 -Python urlparse FunctionFirst I want to tell you what does what does urlparse do? The URL parsing functions focus on splitting a URL string into its components, or…Aug 14, 2023Aug 14, 2023
Published inInfoSec Write-upsWriteup: Exploiting exact-match cache rules for web cache deception @ PortSwigger AcademyBefore starting, configure FoxyProxy to intercept requests through Burp Suite. Ensure that ‘Intercept’ is turned off in Burp Suite while…Sep 11, 2024Sep 11, 2024
Published inInfoSec Write-upsWriteup: Exploiting cache server normalization for web cache deception @ PortSwigger AcademyBefore starting, configure FoxyProxy to intercept requests through Burp Suite. Ensure that ‘Intercept’ is turned off in Burp Suite while…Sep 10, 2024Sep 10, 2024
Published inInfoSec Write-upsWriteup: Exploiting origin server normalization for web cache deception @ PortSwigger AcademyBefore starting, configure FoxyProxy to intercept requests through Burp Suite. Ensure that ‘Intercept’ is turned off in Burp Suite while…Sep 4, 2024Sep 4, 2024
Published inInfoSec Write-upsWriteup: Exploiting path delimiters for web cache deception @ PortSwigger AcademyBefore starting, configure FoxyProxy to intercept requests through Burp Suite. Ensure that ‘Intercept’ is turned off in Burp Suite while…Sep 3, 2024Sep 3, 2024
Published inInfoSec Write-upsWriteup: Path mapping for web cache deception @ PortSwigger AcademyBefore starting, configure FoxyProxy to intercept requests through Burp Suite. Ensure that ‘Intercept’ is turned off in Burp Suite while…Aug 29, 2024Aug 29, 2024
Published inInfoSec Write-upsBasic Pentesting Writeup | TryHackMeThis is a machine that allows you to practice web app hacking and privilege escalationSep 16, 2023Sep 16, 2023
Published inInfoSec Write-upsLesson Learned writup || TryHackMeThis room will give us lesson that when you try different sql injection command without knowing there consequences.Aug 30, 2023Aug 30, 2023