Все публикации

🗃️ 🔥🔥 ️ File Carving Mastery: Recover Deleted Files & Uncover Hidden Data! (TryHackMe Walkthrough)🔥

⚡🏍️⚡ TryHackMe Tomcat: CVE-2024-50379 | Time-of-check Time-of-use vulnerability | Race Condition 🏍️

💰💰 TryHackMe Billing writeup | MagnusBilling RCE| CVE-2023-30258 | Fail2ban

🎯 🚀🎯 Race Conditions | TryHackMe | Web Application Pentesting 🎯

Include | TryHackMe | SSH remote username contains invalid characters

🔓✅🔐 TryHackMe Crypto Failures | Crypt | Salt | A brute force attack | CTF 🔐

🔥🧗‍♀️ Summit | Pyramid of Pain | YARA | Firewall | TryHackMe SOC Level 1 | SAL1 🧗‍♀️🔥

🐧 ✨📌 EXT Analysis | forensic basics of the EXT file system | TryHackMe 🐧

✅ 📩The Greenholt Phish | analyze a malicious phishing email | TryHackMe SOC Level 1 | SAL1 📬

🔒🛡️✅🔒 Decryptify | Predictable Seed in PRNGs | Magic Link | Padding Oracles | TryHackMe 🔒🛡️🔒

✅ ⚡⚡ FAT32 Analysis | Examine the FAT32 filesystem from a forensic point of view | TryHackMe ✅

📩🐟 You Got Mail | Email Phishing | TryHackMe 📩🐟 📩🎣🐟

🛡️🚨🚨 Bypass Really Simple Security | CVE-2024-10924 | TryHackMe 🛡️

✨ 📩 📌 Moniker Link (CVE-2024-21413) | TryHackMe | Microsoft Outlook | RCE | SAL1 📩 📌✨

🎯🧩📌 Smol | TryHackMe | CVE-2018-20463 | LFI | RCE 🧩📌🎯

📂 💾 📀 MBR and GPT Analysis | TryHackMe Walk Through 🥏📀💾

💡🌟💡Light | TryHackMe | SQLite Injection | Filter Evasion Techniques 💡🌟💡

📢 📣 Lo-Fi | LFI | Local File Inclusion | TryHackMe 📢📣

🎲🎲Insecure Randomness | Incorrectly configured randomness lead to application compromise | TryHackMe

🐞 🪲🪲 Silver Platter | CVE-2023-47323 | Silverpeas | TryHackMe | CTF 🪲🪲🐞

✅Baselines and Anomalies | Identify normal activity and hunt for anomalies | TryHackMe Walk Through✅

🐧 🎄🐧 L5 Keycard | T5 | T5: An Avalanche of Web Apps | Advent of Cyber '24 Side Quest | TryHackMe 🐧 🎄

🐧 🎄🐧 L2 Keycard | T2 | Advent of Cyber '24 Side Quest | TryHackMe 🐧🎄🐧