Posts
Ashok Gaire
Cancel
Disclaimer :

All information exposed in this blog has the goal to teach you techniques used by the hackers through pentest labs and challenges provided by training platforms such as HackTheBox, RootMe,TryHackMe and Other Security Posts.

Write-up provided on this blog is for informational and educational purpose only.

It's your responsibility if you decide to use informations of this blog to make illegal actions.

Insecure Deserialization with Python Pickle module image

This is one of those findings which is very difficult to identify during security testing. The best chance we have is while doing Source Code Review of the vulnerable code base. Thus, today will...

Linux privilage escalation techniques image

Linux privilage escalation techniques SUID binaries for privilege escalation: tryhackme linux priv esc arena: Running sudo -l returns a few options of things we can run so we will find a way to ...

HackTheBox — Travel Writeup image

Travel was a fun box that involved injecting a php serialized object into memcache via ssrf and exploiting a wordpress plugin SimplePie to unserialize our arbitiary code. We then enumerate database...

HackTheBox — Compromised Writeup image

Compromised from HackTheBox is an hard linux machine.it is an amazing box. We’ll start with basic enumeration with nmap as usual. Reconnaissance Let’s begin with nmap to discover open ports a...

HackTheBox — Doctor Writeup image

Doctor from HackTheBox is an easy linux machine. We’ll start with basic enumeration with nmap as usual. Reconnaissance Let’s begin with nmap to discover open ports and services: nmap -sC -sV...

HackTheBox — Space Writeup image

Space from HackTheBox is an amazing pwn challenge we will solve this challenge in two different way. We’ll start with basic enumeration with gdb gef as usual. Reconnaissance Lets enum the bin...

HackTheBox — Feline Writeup image

Feline from HackTheBox is an amazing machine and this is my first blog post as well. We’ll start with basic enumeration with nmap as usual. Reconnaissance Let’s begin with nmap to discover op...