Published inInfoSec Write-upsbWAPP — HTML Injection — Reflected (URL)HTML injection is a type of injection vulnerability that occurs when a user is able to control an input point and is able to inject…Feb 22, 20246Feb 22, 20246
Published inInfoSec Write-upsbWAPP — HTML Injection — Reflected (POST) Low Security LevelHTML injection is a type of injection vulnerability that occurs when a user is able to control an input point and is able to inject…Feb 20, 20243Feb 20, 20243
Published inInfoSec Write-upsbWAPP — HTML Injection — Reflected (GET) Low Security LevelHTML injection is a type of injection vulnerability that occurs when a user is able to control an input point and is able to inject…Feb 20, 20244Feb 20, 20244
Published inInfoSec Write-upsFlying Under the AV Radar — Part 01After a months of research, I decided to bring some articles on evading Anti-Virus software. This is the first article of the series and…Dec 22, 20238Dec 22, 20238
Published inPurple TeamThe Synergy of Cyber Threat Intelligence and Military Intelligence: How They Complement Each OtherIn today’s world, national security is not just a matter of physical threats but also virtual ones. As we rely more and more on technology…Mar 13, 2023Mar 13, 2023
The Ethics of Using Deepfakes in Cybersecurity: A Balancing Act Between Protection and PrivacyIn recent years, the rise of deepfakes has caused widespread concern about their potential for malicious use, such as spreading fake news…Feb 26, 2023Feb 26, 2023
Published inInfoSec Write-upsUnleashing the Power of Purple Team: Why Collaborative Security Strategies are the Future of…In the world of cybersecurity, organizations need to have a solid strategy in place to protect their assets from potential threats. The…Feb 26, 20231Feb 26, 20231
eJPT in My Point of ViewI am writing a post after about a year since I have been busy with studies and work. Nowadays a lot is going on in our country and people…Jul 4, 20225Jul 4, 20225
Published inInfoSec Write-upsVulnHub — VulnCMS:1 WalkthroughVulnCMS:1 is an easy level, Mr. Robot themed boot2root CTF challenge where you have to enumerate the box , find the CMS version, and…Jul 17, 202111Jul 17, 202111
Published inInfoSec Write-upsVulnHub — Hacksudo: ProximaCentauri WalkthroughVulnHub — Hacksudo:ProximaCentauri is a medium level boot2root challenge where you have to enumerate the machine thoroughly and exploit a…Jul 11, 20216Jul 11, 20216
Published inInfoSec Write-upsVulnHub — Momentum 2 WalkthroughVulnHub Momentum 2 is a medium level boot2root CTF challenge, where you have to perform some code reviews very thoroughly and exploit an…Jul 8, 20215Jul 8, 20215
Published inInfoSec Write-upsVulnHub — Crossroads WalkthroughVulnHub Crossroads:1 is an easy level boot2root CTF challenge where you have to exploit SMB and obtain user and root flags.Jun 20, 2021221Jun 20, 2021221
Published inInfoSec Write-upsVulnHub — Blogger:1 WalkthroughVulnHub Blogger is an easy level boot2root CTF challenge where you have to penetrate a WordPress blog website and hack your way in Mr…Jun 16, 2021112Jun 16, 2021112
Published inInfoSec Write-upsVulnHub — BlueMoon:2021 WalkthroughVulnHub BlueMoon (https://www.vulnhub.com/entry/bluemoon-2021,679/) is an easy level boot2root CTF challenge, where you have to grab 3…Jun 9, 2021211Jun 9, 2021211
Published inInfoSec Write-upsExploiting a Windows-Based Buffer OverflowThis article is based on exploiting a simple buffer overflow in Windows using Vulnserver. If you don’t have an idea about buffer overflows…Apr 12, 202150Apr 12, 202150
Published inInfoSec Write-upsVulnHub — FristiLeaks 1.3 WalkthroughVulnHub FristiLeaks(https://www.vulnhub.com/entry/fristileaks-13,133/) is a boot2root CTF challenge where you have to exploit an…Mar 27, 202177Mar 27, 202177
HackTheBox — Spectra WalkthroughSpectra is a BOOT2ROOT CTF challenge which checks your skills on exploiting user mistakes , WordPress exploitation and basic privilege…Mar 19, 2021371Mar 19, 2021371
Published inInfoSec Write-upsTryHackMe — Badbyte WalkthroughBadbyte(https://tryhackme.com/room/badbyte) covers many important aspects of penetration testing such as importance of enumeration , hash…Mar 16, 202136Mar 16, 202136
Published inInfoSec Write-upsTryHackMe — h4cked WalkthroughTryHackMe “h4cked”( https://tryhackme.com/room/h4cked ) is a simple CTF challenge which is a combination of blue and red teaming, where…Mar 14, 202184Mar 14, 202184