Bookstore Writeup - TryHackMe

Medium rated TryHackMe achine that covers some basic API pentesting, fuzzing the API using our own python script to gain User access and analyzing a C program using Ghidra to escalate privilege to Root. ...

<span title='2022-01-22 00:00:00 +0000 UTC'>January 22, 2022</span>&nbsp;·&nbsp;allenxd

Mustacchio Writeup - TryHackMe

A TryHackMe machine that covers XXE vulnerability to read sensitive user info like ssh-keys, this machine also covers some basic hash cracking while the privilege escalation will use a Path Variable vulnerability in a log_monitoring program. ...

<span title='2022-01-21 00:00:00 +0000 UTC'>January 21, 2022</span>&nbsp;·&nbsp;allenxd

Log4Shell

The widely-used java logging library, Log4j, has an unauthenticated remote code execution (RCE) and denial of service vulnerability if a user-controlled string is logged. This could allow the attacker full control of the affected server or allow an attacker to conduct a denial of service attack. ...

<span title='2022-01-01 00:00:00 +0000 UTC'>January 1, 2022</span>&nbsp;·&nbsp;allenxd

ZoneMinderPassword2023 CraftCMSPassword2023! starcraft122490

allenxd