Investigating WMI Backdoors in Windows With Loki Yara Scanner | TryHackMe Investigating Windows 2.0
In this post, we covered investigating a compromised Windows machine with WMI Backdoors. This was part…
In this post, we covered investigating a compromised Windows machine with WMI Backdoors. This was part…
In this post, we demonstrated how to exploit SSRF to discover internal hidden services. We performed privilege…
In this post, we covered some Linux command line skills for beginners through solving OverTheWire Bandit CTF…
Shellshock vulnerability allows for remote code execution using shell callouts to bash below 4.3. payload can be…
Hunting viruses and malwares take more than static or dynamic analysis alone. Usually a combination of different…
In Windows active directory environment, PAC stands for privilege attribute certificate which stores information about the user…
In this post, we covered OWASP Top 10 using the material in TryHackMe OWASP Top 10 Room….
We covered basic packet analysis with Wireshark. We used filters to go through packets. This was part…
McDatabaseAdmin came rushing into the room and cried to McSkidy, “We’ve been locked out of the reindeer…
Grinch Enterprises has been leaving traces of how their hackers have been accessing data from the system…
We covered web application authentication bypass using the reset feature in addition to Linux privilege escalation using…
Blue Team | Investigating Malware and Spam with Wireshark TryHackMe Carnage We covered a analyzing an incident…
Basics of Networking For Beginners | TryHackMe Networking In this post, I provided all answers to nearly…
We covered WordPress Penetration Testing and Linux privilege escalation using vulnerable version of Nmap. Below is Nmap…
Introduction to Nmap and Portscanning This post reviews usage of Nmap and demonstrates various use cases using…
How to Review a Vulnerable SQL Injection Login Form in PHP Summary We reviewed a login form…
Introduction We demonstrated ransomware recovery by recovering files using the Windows Shadow Volume Copy feature. This was…
Introduction In this video walk-through, we covered using Google operators to perform advanced searches for information gathering….
Introduction We covered Insecure Direct Object Reference Vulnerability and how to exploit it. You’re going to learn…
Introduction We covered how to bypass disable functions in php and how to evade upload filters in…