Creating Microsoft Office and HTML Payloads | TryHackMe Weaponization
We demonstrated the weaponization phase of the red team engagement. We covered the scenarios in which a…
We demonstrated the weaponization phase of the red team engagement. We covered the scenarios in which a…
We covered configuring snort as an IDS/IPS open-source solution. Snort operates as sniffer, packet logger and IPS/IDS….
We covered a scenario of web application admin bypass by reverse engineering the PHP source code which…
We covered a scenario of a binary vulnerable to buffer overflow vulnerability. The binary has NX and…
Introduction We covered an introduction to digital forensics. We talked about what is considered as a digital…
We covered a printer exploitation scenario where we started with telnet protocol then we used SNMP to…
Introduction We covered an introduction to security operations center and how it works, what are the different…
We covered a scenario of gaining access to a windows server machine with vulnerable printer software. We…
Introduction We covered the second volume of basics and fundamentals of Linux operating system. We covered permissions,…
Introduction We covered a difficult scenario of printer exploitation. We first interacted with the printer HP JetDirect…
Introduction We covered Windows fundamentals and basics such as file system, permissions, directory structure, system configuration, computer…
Introduction We covered basic foundation on internet protocols such as telnet, HTTP, FTP, IMAP, POP3, SMTP and…
Introduction We covered OPSEC which is a US military framework that can be used in the context…
Introduction We covered an introduction to C2 servers. We explained C2 agents, payloads and their types (staged…
Introduction In this post, we covered the first part of passive and active reconnaissance basics and tools….
Introduction In order to better understand what a C2 framework is at its most basic level, think…
In this post, I have covered HackTheBox Cyber Apocalypse CTF 2023 Writeups in the form of written…
Introduction We covered broken authentication and SQL injection walkthrough as part of OWASP Juice Shop from TryHackMe….
Introduction We performed an Nmap scanning to enumerate open ports and we discovered an HTTP service which…
Introduction Microsoft’s Active Directory is the backbone of the corporate world. It simplifies the management of devices…