Posts by Tag

buffer overflow

ROP Emporium - callme (32 bit)

Solution for callme x32 from ROP Emporium

14 minute read

ROP Emporium - callme (64 bit)

Solution for callme x64 from ROP Emporium

14 minute read

ROP Emporium - split (64 bit)

Solution for split x64 from ROP Emporium

5 minute read

ROP Emporium - split (32 bit)

Solution for split x32 from ROP Emporium

5 minute read

ROP Emporium - ret2win

Solution for ret2win from ROP Emporium

6 minute read

protostar - stack 4

Solution for stack four from Protostar in Exploit Education Series

2 minute read

protostar - stack 3

Solution for stack three from Protostar in Exploit Education Series

2 minute read

protostar - stack 2

Solution for stack two from Protostar in Exploit Education Series

1 minute read

protostar - stack 1

Solution for stack one from Protostar in Exploit Education Series

2 minute read

protostar - stack 0

Solution for stack zero from Protostar in Exploit Education Series

1 minute read

phoenix - stack 5

Solution for stack five from Phoenix in Exploit Education Series

5 minute read

phoenix - stack 4

Solution for stack four from Phoenix in Exploit Education Series

4 minute read

phoenix - stack 3

Solution for stack three from Phoenix in Exploit Education Series

3 minute read

phoenix - stack 2

Solution for stack two from Phoenix in Exploit Education Series

3 minute read

phoenix - stack 1

Solution for stack one from Phoenix in Exploit Education Series

4 minute read

phoenix - stack 0

Solution for stack zero from Phoenix in Exploit Education Series

4 minute read

pwnable.kr - bof

A classic buffer overflow challenge

9 minute read

Return To LIBC Attack (ret2libc)

A detailed explanation of ret2libc attack and how it can be used to bypass ASLR and NX bit

5 minute read

Buffer Overflow (ret2func)

A detailed explanation of stack buffer overflow in C programs in which we can exploit a buffer space to return anothe...

7 minute read

Back to top ↑

OSCP Box

Back to top ↑

OSCP Prep

Back to top ↑

windows exploitation

Vulnserver KSTET - Staged exploitation and Socket reusing

A simple walkthrough on Vulnserver KSTET using socket reusing and staged exploitation technique

9 minute read

Vulnserver GTER - Staged exploitation and Socket reusing

A simple walkthrough on Vulnserver GTER using socket reusing and staged exploitation technique

17 minute read

Vulnserver GTER - Staged exploitation and Egg hunting

A simple walkthrough on Vulnserver GTER using egg hunter and staged exploitation technique

13 minute read

Vulnserver LTER - Bypass Restricted Characters

A simple walkthrough on Vulnserver LTER using encoders to bypass restricted characters

15 minute read

Vulnserver HTER - EIP Overwrite with Character conversion

A simple walkthrough on Vulnserver HTER vanilla EIP overwrite

11 minute read

Vulnserver GMON - SEH Overflow & Stack Pivoting

A simple walkthrough on Vulnserver GMON SEH overflow with stack pivoting

5 minute read

Vulnserver GMON - SEH Overflow & Egg Hunting

A simple walkthrough on Vulnserver GMON SEH overflow & Egg hunting

14 minute read

Vulnserver TRUN - Stack Buffer Overflow

A simple walkthrough on Vulnserver TRUN stack buffer overflow

12 minute read

Vulnserver Setup - Prologue

A simple guide to set up Vulnserver and insight about user land memory

5 minute read

Back to top ↑

vulnserver

Vulnserver KSTET - Staged exploitation and Socket reusing

A simple walkthrough on Vulnserver KSTET using socket reusing and staged exploitation technique

9 minute read

Vulnserver GTER - Staged exploitation and Socket reusing

A simple walkthrough on Vulnserver GTER using socket reusing and staged exploitation technique

17 minute read

Vulnserver GTER - Staged exploitation and Egg hunting

A simple walkthrough on Vulnserver GTER using egg hunter and staged exploitation technique

13 minute read

Vulnserver LTER - Bypass Restricted Characters

A simple walkthrough on Vulnserver LTER using encoders to bypass restricted characters

15 minute read

Vulnserver HTER - EIP Overwrite with Character conversion

A simple walkthrough on Vulnserver HTER vanilla EIP overwrite

11 minute read

Vulnserver GMON - SEH Overflow & Stack Pivoting

A simple walkthrough on Vulnserver GMON SEH overflow with stack pivoting

5 minute read

Vulnserver GMON - SEH Overflow & Egg Hunting

A simple walkthrough on Vulnserver GMON SEH overflow & Egg hunting

14 minute read

Vulnserver TRUN - Stack Buffer Overflow

A simple walkthrough on Vulnserver TRUN stack buffer overflow

12 minute read

Vulnserver Setup - Prologue

A simple guide to set up Vulnserver and insight about user land memory

5 minute read

Back to top ↑

Windows VAPT

Back to top ↑

format string

Back to top ↑

Windows Box

Back to top ↑

Linux VAPT

Back to top ↑

got overwrite

Back to top ↑

rop

Back to top ↑

Linux Box

Back to top ↑

red teaming

Back to top ↑

active directory

Back to top ↑

infrastrcture pentesting

Back to top ↑

powershell

Back to top ↑

file descriptors

Back to top ↑

ctf

Back to top ↑

Red Teaming

Back to top ↑

Active Directory Exploitation

Back to top ↑

shellcode

Back to top ↑

exploit dev

Back to top ↑

arbitrary write

Back to top ↑

heap overflow

Back to top ↑

Eternal Blue Exploit

Back to top ↑

MS17-010

Back to top ↑

VSFTPD 2.3.4 Exploit

Back to top ↑

PHP Reverse Shell

Back to top ↑

enumeration

Back to top ↑

ASREP Roasting

Back to top ↑

RPC Enumeration

Back to top ↑

LDAP Enumeraion

Back to top ↑

DCSync Attack

Back to top ↑

Pass The Hash Attack

Back to top ↑

packers

Back to top ↑

collision attack

Back to top ↑

Samba 3.0.20

Back to top ↑

MS08-067

Back to top ↑

supervisord

Back to top ↑

Linux PrivEsc

Back to top ↑

CA Cert

Back to top ↑

Voting System Exploit

Back to top ↑

File Upload Exploit

Back to top ↑

Windows PrivEsc

Back to top ↑

winPEAS

Back to top ↑

AlwaysInstallElevated

Back to top ↑

keepass

Back to top ↑

psexec

Back to top ↑

Token Impersonation

Back to top ↑

Juicy Potato

Back to top ↑

socket programming

Back to top ↑

stdin

Back to top ↑

stderr

Back to top ↑

capabalities

Back to top ↑

uid priv esc

Back to top ↑

shellshock

Back to top ↑

kubernetes

Back to top ↑

SMB relay attack

Back to top ↑

ASPX Reverse Shell

Back to top ↑

SeImpersonatePrivilege

Back to top ↑

JWT Bypass

Back to top ↑

CoreDump PrivEsc

Back to top ↑

apport-unpack

Back to top ↑

APK Reversing

Back to top ↑

Mobile Pentesting

Back to top ↑

Sudo Exploit

Back to top ↑

Kerberos Bruteforcing

Back to top ↑

Kerberoasting

Back to top ↑

GPP Exploit

Back to top ↑

GPP Password Cracking

Back to top ↑

SNMP Enumeration

Back to top ↑

SSH Port Forwarding

Back to top ↑

SUID Binary Abuse

Back to top ↑

Bypass Restrict Shell Via /usr/bin/at

Back to top ↑

SQLi Union Attack

Back to top ↑

File Upload Attack

Back to top ↑

SMB Enumeration

Back to top ↑

PFX File

Back to top ↑

PS Remoting

Back to top ↑

LAPS Abuse

Back to top ↑

LAPS Priv Esc

Back to top ↑

amsi bypass

Back to top ↑