b1d0wsb1d0ws.hashnode.dev·Oct 29, 2024AppSec Project - Chapter 2, Manually fixing more vulnerabilitiesIntroduction Hello, and welcome to chapter 2 of our AppSec project! If you're not up to speed with what's going on, be sure to start with chapter 1. Today, we'll continue our journey of manually fixing vulnerabilities. Without further delay, let's st...Discuss·143 readsPostsSecurity
walkerw4lk3r-blog.hashnode.dev·Oct 3, 2024Red Team Diaries: #1Intro Ever wondered how adversaries move from zero domain access to domain admin ??? As a Penetration Tester / Red Team Operator I’ve been doing exactly that For the past 3 years. starting from basic recon and escalating all the way to domain/enterpr...Discuss·2 likes·77 readsRed Team Diaries#assumebreach
Harsimran Singhcybersimran.hashnode.dev·Sep 23, 2024Walkthrough of TryHackMe Room: RelevantIntroduction In this walkthrough, I’ll share my experience completing the "Relevant" room on TryHackMe. The objective was to conduct a black box penetration test on a client’s environment, capturing two flags: User.txt and Root.txt. I gained valuable...Discuss·1 likecybersimran
FIKARA BILALblog.fikara.io·Sep 5, 2024Penetration Testing avec MetasploitPré-requis Installation et Configuration de Metasploit sur Kali Linux Le pentesting, ou test d'intrusion est une méthode utilisée pour évaluer la sécurité d'un système ou réseau informatique. Le but est d'identifer des vulnérabilités et surtout de ...Discuss·161 readsmetasploit
Simon AsikaforUniAuth Blogblog.uniauth.com·Aug 26, 2024[Secure 101] What is Penetration Testing (pen testing)? How It Conducted?Penetration Testing (or pen testing) is a mechanism used to verify whether network defenses are functioning as expected. This test simulates the behavior of hackers and malicious users attempting to breach a company’s website, information systems, or...Discusspentesting
Joao Paulo Guedesth3g3ntl3m4n.hashnode.dev·Jul 14, 2024Baby - VulnlabEnumeration We started executing a full port scan on the host. ╭─[us-free-3]-[10.8.2.220]-[th3g3ntl3m4n@kali]-[~/vulnlab/baby] ╰─ $ sudo nmap -v -sS -Pn -p- 10.10.98.130 --min-rate=300 --max-rate=500 Now, we execute a port scan only on the open por...Discussjpfdevs cybersec
Sergio Medeirosgrumpz.net·May 21, 2024CVE-2024-34240: Latest Stored XSS 0day Vulnerability UnveiledLate in the evening, I decided to explore some PHP applications focused on Student Information Systems, inspired by my recent success in finding systemic stored XSS vulnerabilities in a private bug bounty program. I visited my favorite source for PHP...Discuss·11 likes·807 readsMy Security ResearchBugs and Errors
Joao Paulo Guedesth3g3ntl3m4n.hashnode.dev·Jan 25, 2024Seal - Hack The BoxReconnaissance First, we start with a full port scan to verify all possible open ports. ─[us-dedivip-1]─[10.10.16.200]─[jpfguedes@htb]─[~/htb/Seal] └──╼ [★]$ sudo nmap -v -sS -Pn -p- 10.10.10.250 PORT STATE SERVICE 22/tcp open ssh 443/tcp op...Discuss·60 readsoffensivesecurity
b1d0wsb1d0ws.hashnode.dev·Nov 17, 2023Dreaming - TryHackMeThis machine was made by me and my friend Julio. Our Linkedin will be in the end of this write-up in case of any doubts or suggestions you guys have =). Note: this write-up assumes that you know how the tools being used works and understand some basi...DiscussWrite-UpsPentest
Azizul maqsudazizulmaqsud-1684501031000.hashnode.dev·Jun 1, 2023Penetration testing vs Vulnerability Scanning: A Comparative StudyPenetration testing seeks to exploit a security gap, while vulnerability scanning checks for known exposures and generates a report that can be used for risk mitigation. Searching and Scanning Security Breaches One of the most important parts of a so...Discuss·57 readspenetration testing