We covered basic white box penetration test by inspecting, analyzing and exploiting a web application source code that contains vulnerable implementation of PHP functions. This was part of HackTheBox Baby Breaking Grad Challenge.

Get OSCP Notes

Video Walkthrough

About the Author

Mastermind Study Notes is a group of talented authors and writers who are experienced and well-versed across different fields. The group is led by, Motasem Hamdan, who is a Cybersecurity content creator and YouTuber.

View Articles