Posts
Android CTF - HTB Pinned
·4 mins
htb
This is an easy-difficulty mobile challenge - and here is the description:
This app has stored my credentials and I can only login automatically.
Command Injection - More Techniques
·10 mins
web
Introduction # We’ve already learned a decent amount about of introductory information about OS command injection when we were studying for the Burp Suite Certified Practitioner Exam.
PNPT Course & Exam Review
·10 mins
active-directory
PNPT
This blog post is meant to provide a value assessment and a review of my experience going through the course material and taking the PNPT exam.
Analysis - HTB
·12 mins
htb
dll-injection
As always we start with a port scan:
╰─ nmap -sC -sV 10.129.230.179 Starting Nmap 7.
Understanding Kerberoasting
·5 mins
active-directory
What is Kerberos? # Kerberos is the system users within an AD domain can use to authenticate to some service on the network.
IPv6 MITM & Passback Attacks
·5 mins
active-directory
IPv6 DNS Takeover # Another internal attack vector we should keep in mind has to do with IPv6 and how it is configured with DHCP.
LLMNR Poisoning & SMB Relay Attacks
·9 mins
active-directory
What is LLMNR? # LLMNR (Link-Local Multicast Name Resolution) is one of multiple local host resolution protocols.
Felonious Forums - HTB Web Challenge
·4 mins
web
htb
In this challenge we are greeted with a web page:
Let’s go ahead and make an account and very quickly we can observe that we are able to make and post threads with markdown content.
Burp Suite Certified Practitioner Exam Review
·5 mins
BSCP
web
Introduction # To preface this post, I want to briefly describe my level of experience to help others who might take this exam better benchmark how long it might take them to study.
Prototype Pollution - Applied Review
·25 mins
web
BSCP
What is Prototype Pollution? # This type of vulnerability allows attackers to add arbitrary properties to global object prototypes that can be inherited by user-defined objects.