Posts by Tag

thm

Back to Top ↑

Linux

Back to Top ↑

nmap

Nmap

6 minute read

Back to Top ↑

SUID

Back to Top ↑

docker

Back to Top ↑

linux

Find Command

5 minute read

Find command makes it so easier to find the files and directories on the filesystem. We can use so many flags to find exactly what we are looking for. And it...

Back to Top ↑

web

Back to Top ↑

privilege escalation

Back to Top ↑

hashcat

Back to Top ↑

ffuf

Back to Top ↑

wfuzz

Back to Top ↑

tryhackme

Back to Top ↑

python

Cryptopals Set 2

14 minute read

Set 2 Head over to https://cryptopals.com/sets/2 for questions.

Cryptopals Set 1

10 minute read

Set 1 Head over to https://cryptopals.com/sets/1 for questions.

Back to Top ↑

hydra

Back to Top ↑

writeup

Back to Top ↑

walkthrough

Back to Top ↑

deployment

Back to Top ↑

HTB

Back to Top ↑

gobuster

Back to Top ↑

wireshark

Back to Top ↑

bruteforcing

Back to Top ↑

htb

Back to Top ↑

windows

Powershell Basics

1 minute read

Powershell Fundamentals In cmd everything is interpreted as strings but not object. If I use dir then it will list all the folders not as folder but as a str...

Back to Top ↑

gtfobins

Back to Top ↑

linux capabilities

Back to Top ↑

hash cracking

Back to Top ↑

hackthebox

Back to Top ↑

easy

Back to Top ↑

ftp

Back to Top ↑

kubernetes

Back to Top ↑

k8s

Back to Top ↑

minikube

Back to Top ↑

pods

Back to Top ↑

replicasets

Back to Top ↑

exec into pods

Back to Top ↑

Ghidra

Back to Top ↑

ctf

Back to Top ↑

Hard

Back to Top ↑

sqlite

Back to Top ↑

FTP

Back to Top ↑

LFI

Back to Top ↑

kerberoasting

Back to Top ↑

debugging kubernetes clusters

Back to Top ↑

kubectl

Back to Top ↑

kubernetes security

Back to Top ↑

serviceaccountoken

Back to Top ↑

Crypto

Back to Top ↑

reversing

Back to Top ↑

crypto

Cryptopals Set 2

14 minute read

Set 2 Head over to https://cryptopals.com/sets/2 for questions.

Cryptopals Set 1

10 minute read

Set 1 Head over to https://cryptopals.com/sets/1 for questions.

Back to Top ↑

AES

Cryptopals Set 2

14 minute read

Set 2 Head over to https://cryptopals.com/sets/2 for questions.

Cryptopals Set 1

10 minute read

Set 1 Head over to https://cryptopals.com/sets/1 for questions.

Back to Top ↑

CBC

Cryptopals Set 2

14 minute read

Set 2 Head over to https://cryptopals.com/sets/2 for questions.

Cryptopals Set 1

10 minute read

Set 1 Head over to https://cryptopals.com/sets/1 for questions.

Back to Top ↑

find

Find Command

5 minute read

Find command makes it so easier to find the files and directories on the filesystem. We can use so many flags to find exactly what we are looking for. And it...

Back to Top ↑

splunkd

Back to Top ↑

Credential Reusing

Back to Top ↑

server side template injection

Back to Top ↑

sqlmap

Back to Top ↑

xss

Back to Top ↑

nfs

Back to Top ↑

zip2john

Back to Top ↑

john

Back to Top ↑

vigenere cipher

Back to Top ↑

manual SQL injection

Back to Top ↑

logging

Back to Top ↑

Web

Back to Top ↑

smbclient

Back to Top ↑

crackmapexec

Back to Top ↑

lfi

Back to Top ↑

Command injection

Back to Top ↑

Port Knocking

Back to Top ↑

command injection

Back to Top ↑

pspy

Back to Top ↑

ghidra

Back to Top ↑

hard

Back to Top ↑

NFS

Back to Top ↑

sudo

Back to Top ↑

medium

Back to Top ↑

code injection

Back to Top ↑

PHP

Back to Top ↑

XXE

Back to Top ↑

password reuse

Back to Top ↑

data exfiltration

Back to Top ↑

ssh2john

Back to Top ↑

Privilege Escaltion

Back to Top ↑

Nmap

Back to Top ↑

Active Directory

Back to Top ↑

kerberos

Back to Top ↑

CVE

Back to Top ↑

port forwarding

Back to Top ↑

kubernates

Back to Top ↑

unobtainium

Back to Top ↑

secrets

Back to Top ↑

kind

Back to Top ↑

security

Back to Top ↑

Best practices

Back to Top ↑

trivy

Back to Top ↑

secrets management

Back to Top ↑

limiting capabilities

Back to Top ↑

docker escape

Back to Top ↑

esi-injection

Back to Top ↑

Quic Protocol

Back to Top ↑

powershell

Powershell Basics

1 minute read

Powershell Fundamentals In cmd everything is interpreted as strings but not object. If I use dir then it will list all the folders not as folder but as a str...

Back to Top ↑

beginner

Powershell Basics

1 minute read

Powershell Fundamentals In cmd everything is interpreted as strings but not object. If I use dir then it will list all the folders not as folder but as a str...

Back to Top ↑

git

Back to Top ↑

Alpine

Back to Top ↑

Seclists

Back to Top ↑

Steganography

Back to Top ↑

gtfobins`

Back to Top ↑

php reverse shell

Back to Top ↑

base64

Cryptopals Set 1

10 minute read

Set 1 Head over to https://cryptopals.com/sets/1 for questions.

Back to Top ↑

file permission

Find Command

5 minute read

Find command makes it so easier to find the files and directories on the filesystem. We can use so many flags to find exactly what we are looking for. And it...

Back to Top ↑

file descriptors

Find Command

5 minute read

Find command makes it so easier to find the files and directories on the filesystem. We can use so many flags to find exactly what we are looking for. And it...

Back to Top ↑

python library hijacking

Back to Top ↑

ssh key pairs

Back to Top ↑

password brute forcing using hydra

Back to Top ↑

searchsploit

Back to Top ↑

Adminer

Back to Top ↑

openemr

Back to Top ↑

memcache

Back to Top ↑

sql injection

Back to Top ↑

docker group privilege escalation

Back to Top ↑

sudoers

Back to Top ↑

sqli

Back to Top ↑

tar privilege escalation

Back to Top ↑

firewall

Back to Top ↑

password cracking

Back to Top ↑

shell escaping

Back to Top ↑

tar

Back to Top ↑

vim

Back to Top ↑

root squash

Back to Top ↑

RiteCMS

Back to Top ↑

smb

Back to Top ↑

ftp anonymous login

Back to Top ↑

enum4linux

Back to Top ↑

kernel exploit

Back to Top ↑

CVE-2017-16995

Back to Top ↑

password bruteforcing

Back to Top ↑

second order SQLI

Back to Top ↑

gitea

Back to Top ↑

Credential reusing

Back to Top ↑

ssh port tunnelling

Back to Top ↑

cron

Back to Top ↑

password bruteforcing with python

Back to Top ↑

burp

Back to Top ↑

api enumeration

Back to Top ↑

sudoers entry

Back to Top ↑

coding

Back to Top ↑

SMB

Back to Top ↑

smbmap

Back to Top ↑

iis

Back to Top ↑

PrintSpoofer

Back to Top ↑

Medium

Back to Top ↑

SeImpersonatePrivilege

Back to Top ↑

php filters

Back to Top ↑

cron jobs

Back to Top ↑

XSS

Back to Top ↑

docker escaping

Back to Top ↑

misguided ghosts

Back to Top ↑

Docker

Back to Top ↑

GDB

Back to Top ↑

tar wildcard privesc

Back to Top ↑

Reverse Engineering

Back to Top ↑

theblobblog

Back to Top ↑

convertmyvideo

Back to Top ↑

youtube downloader

Back to Top ↑

cronjob misconfiguration

Back to Top ↑

sneakymailer

Back to Top ↑

phishing attack

Back to Top ↑

smtp user enumeration

Back to Top ↑

custom python package

Back to Top ↑

PyPI

Back to Top ↑

rest api enumeration

Back to Top ↑

api parameter bruteforcing

Back to Top ↑

hydra http post form bruteforcing

Back to Top ↑

internal

Back to Top ↑

jenkins

Back to Top ↑

wordpress

Back to Top ↑

wpscan

Back to Top ↑

django

Back to Top ↑

chisel port tunneling

Back to Top ↑

SSH bruteforcing

Back to Top ↑

unbaked pie

Back to Top ↑

Path hijacking

Back to Top ↑

jsonbrute

Back to Top ↑

cme

Back to Top ↑

cisco packet tracer

Back to Top ↑

credentials reuse

Back to Top ↑

denial of service

Back to Top ↑

nodejs

Back to Top ↑

rsync

Back to Top ↑

squidclient

Back to Top ↑

pi-hole

Back to Top ↑

Regex

Back to Top ↑

Regular Expression

Back to Top ↑

crontab

Back to Top ↑

tar wildcard vulnerability

Back to Top ↑

jeff

Back to Top ↑

Overpass

Back to Top ↑

Overpass 3 - Hosting

Back to Top ↑

centos

Back to Top ↑

privilege escaltion

Back to Top ↑

no\_root\_squash

Back to Top ↑

GPG

Back to Top ↑

SSH port tunneling

Back to Top ↑

medium rated box

Back to Top ↑

battery

Back to Top ↑

admin account takeover

Back to Top ↑

abusing sudoers entry

Back to Top ↑

forward shell

Back to Top ↑

Arbitary file upload

Back to Top ↑

Php disabled functions bypass

Back to Top ↑

mysql udf

Back to Top ↑

linux pam backdoors

Back to Top ↑

privilege Escalation

Back to Top ↑

iptables

Back to Top ↑

rate limiting bypass

Back to Top ↑

doas.conf

Back to Top ↑

rsync privesc

Back to Top ↑

suid

Back to Top ↑

madeyescastle

Back to Top ↑

403 bypass

Back to Top ↑

openssl

Back to Top ↑

yaml load vulnerability

Back to Top ↑

SSRF

Back to Top ↑

custom wordlist

Back to Top ↑

port knocking

Back to Top ↑

thegreatescape

Back to Top ↑

java desearialization vulnerability in apache tomacat

Back to Top ↑

rce in saltstack

Back to Top ↑

docker privilege escalation

Back to Top ↑

academy

Back to Top ↑

laravel

Back to Top ↑

loggin

Back to Top ↑

credential reusing

Back to Top ↑

SQL injection

Back to Top ↑

crontab privilege escalation

Back to Top ↑

ldap

Back to Top ↑

psexec

Back to Top ↑

winrm

Back to Top ↑

Rubeus

Back to Top ↑

API

Back to Top ↑

rbash bypass

Back to Top ↑

privilege escalatio using docker socket

Back to Top ↑

SSH

Back to Top ↑

hackerone

Back to Top ↑

hackerofthehill

Back to Top ↑

CuteNews

Back to Top ↑

Privilege Escalation using dbus

Back to Top ↑

PHP deserialization

Back to Top ↑

debug

Back to Top ↑

motd

Back to Top ↑

message of the day privesc

Back to Top ↑

PGP

Back to Top ↑

GIT

Back to Top ↑

umount privesc

Back to Top ↑

cocounut stories

Back to Top ↑

dns

Back to Top ↑

thatstheticket

Back to Top ↑

thats the ticket

Back to Top ↑

mustacchio

Back to Top ↑

john the ripper

Back to Top ↑

Path Hijacking

Back to Top ↑

XML Entity Injection

Back to Top ↑

active directory

Back to Top ↑

reproasting

Back to Top ↑

impacket

Back to Top ↑

kerbrute

Back to Top ↑

SeBackupPrivilege

Back to Top ↑

Backup Operator group privesc

Back to Top ↑

Windows

Back to Top ↑

backup

Back to Top ↑

fusion corp

Back to Top ↑

Fusioncorp

Back to Top ↑

powerview.ps1

Back to Top ↑

Sharphound.ps1

Back to Top ↑

Bloodhound

Back to Top ↑

active

Back to Top ↑

GPP

Back to Top ↑

forest

Back to Top ↑

ldapsearch

Back to Top ↑

rpcclient

Back to Top ↑

bloodhound

Back to Top ↑

sharphound

Back to Top ↑

own privilege

Back to Top ↑

dcsync

Back to Top ↑

writedacl

Back to Top ↑

Reproasting

Back to Top ↑

Pre auth enabled

Back to Top ↑

secretsdump.py

Back to Top ↑

opennetadmin

Back to Top ↑

chisel

Back to Top ↑

nano

Back to Top ↑

sudo -l

Back to Top ↑

CMS made simple

Back to Top ↑

motd exploit

Back to Top ↑

path hijacking

Back to Top ↑

staff group

Back to Top ↑

staff

Back to Top ↑

privileged group

Back to Top ↑

prototype pollution

Back to Top ↑

Command Injection

Back to Top ↑

javascript

Back to Top ↑

app.asar reversing

Back to Top ↑

google-cloudstorage-commands command injection

Back to Top ↑

malicious pod privesc

Back to Top ↑

Island Orchestration

Back to Top ↑

serviceaccount

Back to Top ↑

restart deployments

Back to Top ↑

kubernetes manifest files

Back to Top ↑

basics of kubernetes

Back to Top ↑

kubectl describe

Back to Top ↑

reading pods logs

Back to Top ↑

container security

Back to Top ↑

minimal base images

Back to Top ↑

updating packages

Back to Top ↑

trusted images

Back to Top ↑

low privileged accounts

Back to Top ↑

Dockerignore

Back to Top ↑

Docker breakout

Back to Top ↑

privileged mode

Back to Top ↑

read only file system

Back to Top ↑

logging and monitoring

Back to Top ↑

limiting outbound connection

Back to Top ↑

oidc

Back to Top ↑

aws iam

Back to Top ↑

openid

Back to Top ↑

Kubernetes

Back to Top ↑

least privileges

Back to Top ↑

Roles in AWS

Back to Top ↑

Policies in AWS

Back to Top ↑

Web Identity tokens

Back to Top ↑

boto3

Back to Top ↑

flask

Back to Top ↑

Identity Provider in AWS

Back to Top ↑

service accounts

Back to Top ↑

AWS_ROLE_ARN

Back to Top ↑

AWS_WEB_IDENTITY_TOKEN_FILE

Back to Top ↑

nodes/proxy create privilege escalation

Back to Top ↑

jumpbox

Back to Top ↑

local kind cluster

Back to Top ↑

flask application

Back to Top ↑

Securing flask applications

Back to Top ↑

Dockerizing python applications

Back to Top ↑

configmap

Back to Top ↑

kubectl port forwarding

Back to Top ↑

curl

Back to Top ↑

kubernetes hardening

Back to Top ↑

security contexts

Back to Top ↑

security contexts on kubernetes deployment

Back to Top ↑

running containers as low privileged users

Back to Top ↑

dockerhub

Back to Top ↑

runAsUser on security contexts

Back to Top ↑

runAsGroup on security contexts

Back to Top ↑

privileged containers

Back to Top ↑

container breakout

Back to Top ↑

allowPrivilegeEscalation on security contexts

Back to Top ↑

SUID binary

Back to Top ↑

gtfobibs

Back to Top ↑

passwd binary

Back to Top ↑

ping

Back to Top ↑

file permissions

Back to Top ↑

read only root file system

Back to Top ↑

ephemeral filesystem on deployment

Back to Top ↑

/dev/shm filesystem

Back to Top ↑

readOnlyRootFilesystem

Back to Top ↑

capsh

Back to Top ↑

ip_unprivileged_port_start

Back to Top ↑

bounding capabilities

Back to Top ↑

current capabilities

Back to Top ↑

default capabilities inside a container

Back to Top ↑

container capabilities

Back to Top ↑

pod capabilities

Back to Top ↑

SGID

Back to Top ↑

apparmor

Back to Top ↑

apparmor on kubernetes deployment

Back to Top ↑

directory traversal

Back to Top ↑

apparmor profile

Back to Top ↑

apparmor profile for flask application

Back to Top ↑

deny rule on apparmor

Back to Top ↑

apparmor for containers in kubernetes

Back to Top ↑

taints and tolerations

Back to Top ↑

affinity

Back to Top ↑

pod annotations

Back to Top ↑

apparmor enforce mode

Back to Top ↑

ssrf

Back to Top ↑

server side request forgery

Back to Top ↑

aws metadata server

Back to Top ↑

169.254.169.254

Back to Top ↑

AWS

Back to Top ↑

EKS

Back to Top ↑

GCP

Back to Top ↑

scanning docker images

Back to Top ↑

calico

Back to Top ↑

aquasecurity

Back to Top ↑

CI/CD pipelines

Back to Top ↑

python flask application

Back to Top ↑

python http server

Back to Top ↑