Tag Index

 Programming (1) bug hunting (6) ctf (2) exploit Development (1) heap (1) privilege escialation (1) programing (1) programming (1) python3 (2) ssrf (4) stack overflow (1) web pentesting (2)

 Programming (1)

Regex Injection Leads To Dos Attack

 bug hunting (6)

chaining improper authentication to idor and no rate limit for mass account takeover
How I Abuse Auth Token To Get Account Takeover Via Chained WithCsrf
Csrf Leads To Disable Account Of Arbitrary User
Web Cache Poisioing To SSRF and XSS
Web Cache Deception To RCE
Authentication Token Leads To IDOR

 ctf (2)

simple file descriptor challange
Simple Stack overflow Challange

 exploit Development (1)

Diving In Heap glibc Architecture

 heap (1)

Diving In Heap glibc Architecture

 privilege escialation (1)

Exploiting SUID misconfiguration for root shell

 programing (1)

Is programming Neccesary for pentesters

 programming (1)

making a wayback machine with python3

 python3 (2)

making a wayback machine with python3
Regex Injection Leads To Dos Attack

 ssrf (4)

ssrf exploitation for rce part:2
exploit ssrf part:2
ssrf exploitation part:2
Web Cache Poisioing To SSRF and XSS

 stack overflow (1)

Simple Stack overflow Challange

 web pentesting (2)

ssrf exploitation for rce part:2
ssrf exploitation part:2