Все публикации

Windows Reset User Password 2022 (Bypass Accessibility Escalation Detection Using CertReq.exe)

Linux Reset User Credential: Bypass Root Shell Give Password for Maintenance (Abuse dpkg details)

How to Reconnect Back To Remote Server When Accidentally Terminate Reverse Shell

Utilizing Windows LNK Features for Phishing With Office Macro (Educational Video)

VulnHub: BlueSky (exploiting Apache Struts 2)

Homemade Rubber Ducky: Dump Wifi credential 2 Email (DuinoDucky)

Homemade Rubber Ducky: Spawning Reverse Shell (DuinoDucky)

Denial of Service Attack (DOS) On Web Server

SQLi Challenge from FB Page

Tryhackme: ChillHack Quick Walkthrough

Malware Analysis on Setup.vbe Crack Game Setup

Android Pentesting Challenge On Real Android Device

TryHackMe: Smag Grotto (Analyze PCAP file extract sensitive information)

Exploiting SUDO to read/execute commands as root user ( Linux Local Privilege Escalation)

Escape from Limited EUID Shell to UID Shell (Privilege Escalation)

Crafting Malicious MS Word to Execute Reverse Shell (Macro)

Bettercap + BeEF-XSS + msfvenomPayload Approach (Educational Purpose)

TryHackMe: Blog (Wordpress 5.0 CVE-2019-8943)

LLMNR Poisoning | NTLMv2 Hash Cracking | PsExec spawn shell

Gaining Access Into Your Girlfriend PC Without Getting Caught. (Create Acc. with root UID)

TryHackMe: Ignite (Enumeration is the key)

TryHackMe: Kenobi (Walkthrough on exploiting Linux Machine)

TryHackMe: Boiler CTF (Enumeration Is The Key)

TryHackMe: Jacob The Boss (Exploiting JBoss Application Server)