Injection Series Part 4 |BTLOThe challenge allows us to use any disassembler, such as IDA or Ghidra. IDA is the industry standard, offering both static and dynamic…Mar 8Mar 8
Shiba Insider: Uncovering the Hidden Threat Through Forensic AnalysisIn this challenge, I was tasked with uncovering the identity of an insider threat using various forensic techniques. The challenge involved…Feb 4Feb 4
BruteForce | BTLOThis write-up covers the analysis of brute force attack logs from a BTLO challenge, focusing on key details such as the targeted account…Feb 2Feb 2
Follina | BTLO Writeups: Exploring CVE-2022–30190This writeup walks you through the steps I followed to analyze and exploit the Follina vulnerability (CVE-2022–30190). This lab highlights…Jan 23Jan 23
Exploring the Paranoid Challenge: A Deep Dive into System Exploitation and Forensics-BTLODive into the Paranoid challenge on Blue Team Labs Online v.905.43 (BTLO), where we unravel the mysteries behind a medium-difficulty…Jan 20Jan 20
QR Codes: Principles, Risks, Vulnerabilities, and ThreatsQR codes have been finding their way into most aspects of life, availing an easy link between the physical and digital worlds. Despite…Dec 7, 2024Dec 7, 2024
Unlocking My Laptop: A Journey Through Microsoft RestrictionsI locked my laptop using the “Find My Device” feature on Microsoft’s website. While accessing my account, I used the “Lock” option, which…Oct 17, 2024Oct 17, 2024
Multi-Factor Authentication | TryHackMe | Writeup | by Sajan Ghimire | 2024Task 1: IntroductionSep 4, 2024Sep 4, 2024
Published inPenTester NepalMy Bug Reporting Experience on FacebookLast year, I encountered an unexpected glitch on Facebook that led me on a unique adventure. Here’s a simple look at what happened and what…Jul 10, 2024Jul 10, 2024