INFOSEC Advanced boolean-based SQLi filter bypass techniques Learn how to bypass filters and Application Firewall rules using MySQL String Functions, Regex Functions, Conditional Select and Set Variables to exploit a blind (boolean-based) SQL Injection vulnerability.
TECHNICAL HTB Remote WalkThrough Welcome to my HTB Remote walk through, I found this to be a challenging machine despite other users rating this as simple!
TECHNICAL A Brief Introduction To XSS An introduction to cross-site scripting (XSS), including the basics, the methodology, the dangers and mitigations against XSS attacks.
TECHNICAL THM Kenobi Write Up Learn to exploit and take over a vulnerable Linux based machine with the 'Kenobi' room on TryhackMe.
TECHNICAL TryHackMe WriteUp: Linux Challenges This write-up goes through finding flags on a Linux Machine using different commands, services, and tools found in Linux Operating System.
CYBERSEC AWS CDK vs Serverless Framework Let's compare Serverless Framework and AWS CDK for framework ease of use, extensibility, and security.
TECHNICAL cors/sop/origin Cross origin requests, let's talk about cors, sop and origin and how these security measures can lead to vulnerabilities in your applications.
TECHNICAL XSS: Arithmetic Operators & Optional Chaining To Bypass Filters & Sanitization How to use JavaScript Arithmetic Operators and Optional Chaining to bypass input validation, sanitization and HTML Entity Encoding.
TECHNICAL HackTheBox "Find the Secret Flag" Reversing Challenge Welcome to my technical write up of the new HackTheBox reversing tutorial 'Fund The Secret Flag'.
TECHNICAL Exploiting With Eternal Blue Learn how to exploit operating system-level vulnerabilities and gain root on the target machine with External Blue.
TECHNICAL Hacker 101 CTF: Photo Gallery A technical writeup of the hacker101 ctf (photo gallery). It containts the answers, so do not read if you are working on it.
TECHNICAL TryHackMe WriteUp - Simple CTF If you are a beginner who wants to learn about CTF's, this TryHackMe room is perfect for you!
TECHNICAL Security as Code: Writing security requirements in Gherkin An easy DevSecOps methodology to inject security requirements inside an application's repository.
TECHNICAL TryHackMe Walkthrough - A Common Linux Privilege Escalation This Beginner-friendly Walkthrough is based on TryHackMe Platform Room “Common Linux Privilege Escalation”
TECHNICAL WU02 TryHackMe- Basic Pentesting A writeup of the Basic Pentesting Room on the TryHackMe Platform.
TECHNICAL Running Kali Linux On Windows Without A Hypervisor Using WSL2 How to set up Kali Linux on Windows 10 without a Hypervisor.
TECHNICAL Data Destruction 101 This article will teach you everything you need to know to cover your digital traces when using Windows.
TECHNICAL HTB Sauna Walkthrough Welcome to the HackTheBox Sauna walkthrough, a technical how-to guide to hacking the Sauna box.
TECHNICAL HTB Book Walkthrough Welcome to another of my HackTheBox walkthroughs, today we are going to tackle the Book box!
TECHNICAL Buffer Overflow #1: Introduction Welcome to part one in Gurkirat Singh's buffer overflow series where he gently introduces the subject.