WordPress XXE Vulnerability | CVE-2021-29447 TryHackMe
We covered a wordpress XXE vulnerability CVE-2021-29447 that allows for sensitive files disclosure and server-side request forgery…
We covered a wordpress XXE vulnerability CVE-2021-29447 that allows for sensitive files disclosure and server-side request forgery…
Introduction Microsoft’s Active Directory is the backbone of the corporate world. It simplifies the management of devices…
In this post, we covered the eternal blue exploit as part of HackTheBox Beginner Track. Machine Name…
Introduction We covered the recent vulnerability CVE-2022-26923 that affected Microsoft Windows Active Directory Certificate Service which allowed…
Introduction Per Microsoft, “A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs…
In this post, We demonstrated numeric SQL Injection Vulnerability using OWASP WebGoat Lab. Numeric SQL injection is…
In this post, we investigated the Conti ransomware that hit Microsoft Exchange via a series of vulnerabilities….
In this post, we demonstrated how to exploit SSRF to discover internal hidden services. We performed privilege…
Shellshock vulnerability allows for remote code execution using shell callouts to bash below 4.3. payload can be…
This video is a detailed tutorial on the Log4J vulnerability (CVE-2021-44228), explaining its critical impact, how it…
Premise In this post, I will briefly talk about testing your on-premises Microsoft exchange server is vulnerable…