VulnHub - DC-1 write-up OSCP-like box Posted on May 15, 2021 DC-1 est une machine Linux disponible sur VulnHub. Il s’agirait d’une ‘OSCP-like VM’… Cette box permet d’exploiter la vulnérabilité CVE-2018-7600 aka Drupalgeddon 2 [Read More] Tags: VulnHub OSCP Linux Drupal Drupal 7 Drupalgeddon SUID find CVE-2018-7600 Web CMS MySQL
TryHackMe - Sudo Vulns Sudo Security Bypass, Sudo Buffer Overflow, Baron Samedit Posted on May 11, 2021 [Read More] Tags: THM Linux Sudo PrivEsc buffer overflow CVE-2019-14287 CVE-2019-18634 CVE-2021-3156 Baron Samedit
San Diego CTF 2021 - Git Good Challenge Web Posted on May 10, 2021 [Read More] Tags: CTF Write-Up Git GitTools Dump Web App SQLite MD5
TryHackMe - Empire Empire Post Exploitation Framework Posted on May 4, 2021 [Read More] Tags: THM Windows C2 Empire Powershell Empire StarKiller Eternalblue Mimikatz
Attack Detection Fundamentals - Discovery Lab 1 Workshop de F-Secure - LDAP Reconnaissance Posted on January 15, 2021 [Read More] Tags: Covenant C2 Rubeus Kerberoast AS-REP roast SharpSploit .NET ETW SilkETW SilkService Windows Blue Team Red Team Active Directory LDAP HELK LDAP Recon PowerSploit MITRE ATT&CK