Microsoft DREAD Framework Explained | Threat Modeling | TryHackMe
We covered the Microsoft DREAD risk assessment Framework. DREAD is used widely to assess risks and threats…
We covered the Microsoft DREAD risk assessment Framework. DREAD is used widely to assess risks and threats…
We covered a scenario of a login form vulnerable to SQL injection vulnerability. The source code allowed…
We have explained the process of threat modeling and the related steps including scope definition, asset identification,…
We covered another example of a vulnerable binary to buffer overflow vulnerability. The binary has NX enabled…
We covered Log File Poisoning and Windows Privilege Escalation by exploiting the auto-logon in Windows which saves…
We covered working with internet of things devices, went over the MQTT protocol, demonstrated the publisher/subscriber model…
We covered HackTheBox Reel machine which is part of pwn with Metasploit track. We demonstrated CVE-2017-0199 that…
We covered three of the most common Linux persistence techniques such as writing commands in .bashrc file,…
We covered Command Injection & SQL Injection which are in the OWASP TOP 10 list of vulnerabilities….
We covered broken authentication, session hijacking and information disclosure as part of HTB OWASP TOP 10 track…
We covered a simple demonstration of XML External Entity Injection vulnerability which is part of OWASP Top…
We covered Fuzzing Web Applications with Wfuzz specifically fuzzing API endpoints. This was part of HackTheBox OWASP…
We covered python pickle where we demonstrated the serialization and deserialization of python pickle objects. This was…
We covered basic white box penetration test by inspecting, analyzing and exploiting a web application source code…
We covered a scenario where we performed a vulnerability scanning with Nikto on a vulnerable windows machine…
We covered the recent Microsoft Outlook NTLM Vulnerability CVE-2023-23397 that could lead to NTLM hash leak if…
We covered a scenario that demonstrates python exploitation through Eval function. Additionally we covered an example of…
We covered a demo of XML External Entity Injection along with privilege escalation through exploiting Python eval…
We covered HackTheBox Remote machine as part of CREST CRT (Registered Penetration Tester) Track. We demonstrated Umbraco…
We covered HackTheBox GoodGames as part of CREST CRT track. We went over SQL Injection, server side…