SecurityResearch November 8, 2023 CVE-2023-47261 Chain of attackes lead to remote code execution on Dokmee ECM through 7.4.6 #Login #Bypass #MSSQL #Metasploit #injection
hackthebox March 12, 2022 Devzat in this blog i've explained how to root Devzat from HackTheBox #Hackthebox #CVE #Port Forwarding #CMS
tryhackme February 10, 2022 Internal in this blog i've explained how to root Internal from TryHackMe #tryhackme #CTF #WPsacn #Jenkins #groovy #Lateral movement #Port Forwarding #Reverse shell
hackthebox January 8, 2022 Horizontall in this blog i've explained how to root Previse from HackTheBox #Hackthebox #CVE #Port Forwarding #CMS
hackthebox January 8, 2022 Previse in this blog i've explained how to root Previse from HackTheBox #hackthebox #injection
tryhackme December 14, 2021 Kenobi in this blog i've explained how to root Kenobi from TryHackMe #tryhackme #injection
PortSwigger September 16, 2021 XML external external (XXE) injection Vulnerabilities in this blog i've explained how to XML external external (XXE) injection Vulnerabilities and labs in PortSwigger #PortSwigger #injection
PortSwigger August 31, 2021 Cross-origin resource sharing Vulnerabilities in this blog i've explained how to Cross-origin resource sharing Vulnerabilities and labs in PortSwigger #PortSwigger #injection
PortSwigger June 29, 2021 Directory Traversal Vulnerabilities in this blog i've explained how to Directory Traversal Vulnerabilities and labs in PortSwigger #PortSwigger #injection
PortSwigger June 2, 2021 OS command injection in this blog i've explained how to solve OS command injection labs in PortSwigger #PortSwigger #injection
PortSwigger February 16, 2021 Authentication Vulnerabilities in this blog i've explained how to solve Authentication Vulnerabilities and labs in PortSwigger #PortSwigger #injection