CVE-2023-4911 Looney Tunables | Linux Local Privilege Escalation
We covered and explained CVE-2023-4911 Looney Tunables that affects mostly all Linux distributions and allows an attacker…
We covered and explained CVE-2023-4911 Looney Tunables that affects mostly all Linux distributions and allows an attacker…
We covered OverTheWire Natas Level 16 CTF where we went over a blind SQL injection scenario that…
We covered the PASTA (Process for Attack Simulation and Threat Analysis) framework for risk assessment and threat…
We covered another case of a binary vulnerable to buffer overflow but has some protections enabled such…
We covered the STRIDE framework developed by Microsoft for threat modeling. STRIDE framework categorizes threats into 6…
We covered a scenario of blind SQL Injection where the web application accepts user input without sanitization…
We covered another scenario of exploiting a binary vulnerable to buffer overflow. This scenario presented a binary…
We covered the Microsoft DREAD risk assessment Framework. DREAD is used widely to assess risks and threats…
We covered a scenario of a login form vulnerable to SQL injection vulnerability. The source code allowed…
We have explained the process of threat modeling and the related steps including scope definition, asset identification,…
We covered another example of a vulnerable binary to buffer overflow vulnerability. The binary has NX enabled…
We covered Log File Poisoning and Windows Privilege Escalation by exploiting the auto-logon in Windows which saves…
We covered working with internet of things devices, went over the MQTT protocol, demonstrated the publisher/subscriber model…
We covered HackTheBox Reel machine which is part of pwn with Metasploit track. We demonstrated CVE-2017-0199 that…
We covered three of the most common Linux persistence techniques such as writing commands in .bashrc file,…
We covered Command Injection & SQL Injection which are in the OWASP TOP 10 list of vulnerabilities….
We covered broken authentication, session hijacking and information disclosure as part of HTB OWASP TOP 10 track…
We covered a simple demonstration of XML External Entity Injection vulnerability which is part of OWASP Top…
We covered Fuzzing Web Applications with Wfuzz specifically fuzzing API endpoints. This was part of HackTheBox OWASP…
We covered python pickle where we demonstrated the serialization and deserialization of python pickle objects. This was…