Command Injection Explained | OWASP TOP 10 | HackTheBox LoveTok
We briefly explained command injection as one of the top 10 web application vulnerabilities. Command injection allows…
We briefly explained command injection as one of the top 10 web application vulnerabilities. Command injection allows…
We covered an incident response scenario from HackTheBox named PersistenceIsFutile where we went over an infected Linux…
We covered the second part of Windows OS forensics where we demonstrated gathering artifacts from the file…
We covered the process of conducting computer forensics under the context of examining a Windows operating system….
We covered local file inclusion that is a web application vulenrability. We also covered the concept of…
We covered enumerating Windows and Linux during the post-exploitation phase of a penetration test. Enumeration post-exploitation can…
We covered conducting memory forensics using Volatility framework. The scenario involved a memory dump file that assumingly…
We covered the concept of network forensics and the use cases including network discovery, network troubleshooting, packet…
We covered the subject of Mobile forensics and briefly went over the scenario of data extraction from…
We used HackTheBox Valentine machine to demonstrate HeartBleed Vulnerability and privilege escalation through tmux terminal multiplexer. Valentine…
We covered network security protocols on the application layer, presentation layer and network layer of the OSI…
We covered TryHackMe Stealth machine where we went over the typical stages of enumerating open ports and…
We covered analyzing an office document that has an embedded Macro code written in Visual Basic. The…
We covered phishing attacks, how they work, components of a phishing email, components of phishing infrastructure, phishing…
We covered an introduction to YARA rules and how to create them to detect malwares using patterns…
Nebula Level 06 Description The flag06 account credentials came from a legacy unix system.a To do this…
Nebula Level 04 Description This level requires you to read the token file, but the code restricts…
We covered The Pyramid of pain concept used in incident response and threat hunting which covers the…
We covered TryHackMe Dreaming challenge where we demonstrated penetration testing concepts such as exploiting a vulnerable version…
Nebula Level 05 Description Check the flag05 home directory. You are looking for weak directory permissions To…