Mastodon
Posts
CodeH4ck3r
Cancel

Introduction Hello InfoSec Folks, Today I did UltraTech machine from TryHackMe. It was medium level machine in which there are two webservers in which one is for API running on NodeJs and an...

Introduction Writable /etc/shadow file can also be used to Escalate Privileges in linux. As we seen in previous post (Readable /etc/shadow) We were able to read content of /etc/shadow file a...

Introduction In this Privilege Escalation technique, We are going to exploit Readable /etc/shadow file. Sometimes the system administrators give read permission of /etc/shadow file to everyo...

Introduction Hey all, Hope everyone doing fine. A week ago me and my colleague started doing some practice and some R&D on different techniques of Privilege Escalation. So in this blog s...

Introduction Hey All, Hope you all are safe and doing well. Today I’m gonna do 0day machine by Ryan Montgomery on TryHackMe.It’s really good machine on ShellShock Vulnerability which is avai...

Introduction Hi all, Hope everyone is good and doing well. In this blog we gonna look at one awesome framework which is really helpful in Dynamic Runtime Analysis in Android Application Pent...

Introduction Today I am going to do @4auvar’s Vulnerable Node Application (VulnNodeApp). Here you can get the VulnNodeApp which you can install on local environment (Ubuntu-VirtualBox) and d...

Introduction Today I did Traceback box from HackTheBox. It was nice box, CTF-like box in which the website has been hacked and placed one backdoor shell to access. So the backdoor shell was ...

Solution In this blog I’m gonna share my writeup on one awesome challenge named 0ld is g0ld. The hint that was given with this challenge is “Old algorithms are not a waste, but are really pr...

Introduction Blunder machine released on 30 May 2020 on HackTheBox platform and created by egotisticalSW. It’s nice machine which hosted CMS named Bludit. So let’s move forward and p4wn this...