Nguyen Thi Thaoharrypage.hashnode.dev·12 hours agoHow a Hacker Could Exploit Canvas FingerprintingCanvas fingerprinting is a tracking technique where a unique identifier is generated based on the graphics rendering capabilities of a user's device, particularly the <canvas> element in HTML. The process involves using the <canvas> element to render...Discusscanvas
REHAN SAYYEDdignitas.hashnode.dev·Nov 20, 2024HackMyVM - RunasLet’s Import our machine into the VM and boot it up. We see that we have a Windows 7 machine with 2 users Administrator and runas. We don’t have any access to any user or something. So, moving back to our Kali machine. First, let’s discover what our...DiscussWeb Exploitation
WalkingEclipsewalkingeclipse.hashnode.dev·Nov 18, 2024Petshop Pro WalkthroughFlag 0 … Hints: Something looks out of place with checkout. It’s always nice to get stuff free. To find this flag we have to figure out a way to get a JPEG for free. As you can see on the homepage there are two JPEGS that can be added to the cart...DiscussCTF's#cybersecurity
WalkingEclipsewalkingeclipse.hashnode.dev·Nov 18, 2024Postbook CTF WalkthroughFlag 0 Hints: The person with username “user” has a very easy password. Click on Sign In Input the following: Username: user Password: < I think you can guess it > Once you’ve successfully logged in, you will capture your first FLAG! Flag 1 Hin...DiscussCTF's#cybersecurity
WalkingEclipsewalkingeclipse.hashnode.dev·Nov 18, 2024A little something to get you started CTF WalkthroughFlag 0 … The first hint tells us we need to look at the source code. Go ahead and take a look … Do you spot anything out of the ordinary? You should’ve found something is missing from the webpage. The code indicates that there should be an image di...DiscussCTF's#cybersecurity
Bhuwan BhetwalforBhuwan Bhetwal's HandBookblog.bhuwanbhetwal.com.np·Nov 16, 2024Connecting android/emulator to your Burp suite via OpenVPNThis is a simple blog for connecting the Genymotion and the Burpsuite for Android Pentesing using OpenVPN. I use Genymotion (Google Pixel 3 — Android Version 9) and Kali Linux Let’s start the configuration. Make sure you save this two scripts. Githu...DiscussBurpsuite
meydimeydi.hashnode.dev·Nov 12, 2024Master of XSS WAF Bypass - Part 1Hello, I'm Meydi. I have been working in bug bounty for a year and a half, and over the past year, my main focus has been on client-side bugs and I have earned more than $25k in bounties through XSS In this part, my focus is on situations where you c...Discuss·34 likes·513 readswafbypassVery Good Writeup 21
Usama Isausamaisa.hashnode.dev·Nov 13, 2024All about Web Development BreakdownWeb development refers to the process of creating and maintaining websites. It involves a wide range of activities, from designing how a site looks to writing code that enables the site to function. Web development can be broken down into several key...DiscussWeb Development
ZamaaNzamaan.hashnode.dev·Nov 11, 2024Mastering CTF Web Challenges: The Essential Toolkit for Hackers of All LevelsIntroduction In the world of Capture The Flag (CTF) contests, success often hinges on having the right tools to tackle complex web-based challenges. Whether you're exploring HTTP requests, intercepting API traffic, or brute-forcing directories, a pow...Discuss#cybersecurity
jamarirjamarir.hashnode.dev·Nov 10, 2024[HackTheBox] SaunaJust another ASREPRoast / WinRM / Autologon / NTDS.dit / NC / Replication Topology / PsExec / SAM LM:NT / DCSync Write-up. You may register the Microsoft Learn (with Windows filter) documentation bookmark for reference :) There might be some discrep...Discuss·1 like·133 readsActive Directory / WindowsCTF