piątek, 29 marca 2019

Born2Root 2 CTF

This time I decided to check CTF prepared by Hadi Mene called "Born2Root". Let's find out how to solve it...

poniedziałek, 25 marca 2019

Stack Overflows for Beginners - CTF - part 1

When I was searching for some 'new VM' at VulnHub I saw that there is a "Stack Overflows for Beginners: 1" CTF. I decided to try it...

RootThis CTF

Next CTF I tried was RootThis CTF from VulnHub prepared by Fred Wemeijer. Below you will find few details from the journey...

Creating evil module for Drupal

During few pentests I saw that there is a Drupal installed on remote box. I was wondering if there is a way to get a shell when we already have admin's credentials. Below you will find a way that worked for me few times. Here we go...

czwartek, 21 marca 2019

Crashing XnView 2.48

Last time when we talked about bugs in XnView I was surprised 'how good' can be the response 'from the Vendor'. But when 'response' is not 'responsible' - responsible disclosure is pointless. So, here we go...