In this post we show you how work the rop binary exploitation in Arm architecture #hacking #InfoSec #HackLearning https://bit.ly/2PbYd9R
ExploitNetworking
My first Arm pwn
Recently I have tried for the first time an Arm pwn, a simple program vulnerable to buffer overflow. The only difference between an Arm pwn and a “normal” binary is the assembly code, but look this…
Il writeup della challenge Simple Yet Elegent del ctf HackCon18 è online! Un modo divertente per combinare le stringhe di formato con la ret2libc 😎
https://bit.ly/2MVG1zV
-----
Writeup of the challenge Simple Yet Elegent of HackCon18 ctf is online! A funny way to combine format string with ret2libc 😎 https://bit.ly/2OJnXt9 #Hacking #CyberSecurity #infosec
https://bit.ly/2MVG1zV
-----
Writeup of the challenge Simple Yet Elegent of HackCon18 ctf is online! A funny way to combine format string with ret2libc 😎 https://bit.ly/2OJnXt9 #Hacking #CyberSecurity #infosec
ExploitNetworking
Simple yet elegent pwn
Ciao a tutti! È appena finito il ctf HackCon18, quindi possiamo vedere il writeup di questa interessante challenge. Il pwn è basato su due vulnerabilità: la prima è la stringa di formato e la secon…
Una semplice challenge di crittografia, dove bisogna usare qualche piccolo trick in python per decodificare il messaggio 🤓 https://bit.ly/2PibtK8
---
Simple crypto challenge with some tricks in python for decode the message 🤓https://bit.ly/2OKxIYe #Crypto #Hacking #cybersecurite #infosec
---
Simple crypto challenge with some tricks in python for decode the message 🤓https://bit.ly/2OKxIYe #Crypto #Hacking #cybersecurite #infosec
ExploitNetworking
Diversity
Questa challenge era un crypto piuttosto semplice. C’era un file chiamato “chipertext.txt” con alcuni valori in esadecimale, binario, decimale e ottale
Ecco il writeup della challenge web del ctf TokyoWesterns CTF, bypass dell'autenticazione, grazie alla manipolazione della funzione parse_str di php, e ottenere la flag! 🤓
-----
Writeup of TokyoWesterns CTF, bypass authentication with manipulation of the php parse_str function and get the flag! 🤓 http://bit.ly/2wDHHqD #HackLearning #Hacking #CyberSecurity #infosec #ctfwriteup
-----
Writeup of TokyoWesterns CTF, bypass authentication with manipulation of the php parse_str function and get the flag! 🤓 http://bit.ly/2wDHHqD #HackLearning #Hacking #CyberSecurity #infosec #ctfwriteup
ExploitNetworking
SimpleAuth
Welcome back on Exploitnetworking. SimpleAuth is a web challenge of TokyoWesterns CTF. The base of this challenge is manipulate the php function parse_str to bypass auth control and get the flag.
The writeup of PingPong challenge of @sectctf is online! Pretty challenge with a ropchain 🤓 http://bit.ly/2xa7TKM #hack #CTF #infosec #CyberSecurity
ExploitNetworking
PingPong
Welcome back on Exploitnetworking! PingPong was a pwn challenge of SECT CTF 2018, based on buffer overflow. The main goal was use an overflow to leak the memory addresses of remote libc (for bypass…
Il writeup della challenge PingPong di SECT CTF è online! Una sfida molto interessante con una ropchain! 🤓 #hack #CTF #infosec #CyberSecurity https://exploitnetworking.com/security/pingpong-2
ExploitNetworking
PingPong
Bentornati su Exploitnetworking! PingPong era una challenge del CTF SECT 2018, un pwn basato su buffer overflow. L’obiettivo principale era usare l’overflow per avere un leak di un indirizzo di mem…
Il writeup della challenge Puppetmatryoshka del ctf SECT CTF è online! Una interessante misc challenge con un file di pacchetti catturati con tcpdump! 🤓 #hack #networking #infosec https://exploitnetworking.com/security/puppetmatryoshka-2
ExploitNetworking
Puppetmatryoshka
Bentornati su Exploitnetworking! Puppetmatryoshka era una misc challenge del ctf SECTCTF 2018 dove era necessario ispezionare un file pcap.
Alienise, a fun web challenge of @sectctf, abuse of nginx misconfiguration for get the flag! 🤓😎 Writeup here: http://bit.ly/2Nfflyl #Hacking #ctf #infosec #CyberSecurity
ExploitNetworking
Alienise
Alienise was a web challenge of SECT CTF 2018, where you abuse of a nginx misconfiguration for get the flag.
Alienise, una divertente web challenge del ctf SETC CTF 2018, abusare di una "errata" configurazione di nginx per ottenere la flag! 🤓😎 #Hacking #ctf #infosec #CyberSecurity Ecco il Writeup https://exploitnetworking.com/security/alienise-2
ExploitNetworking
Alienise
Alienise era una challenge web del ctf SECT 2018, dove bisognava abusare di una misconfiguration di nginx per ottenere la flag.
Sunday writeup of Hack The Box is online! Interesting and different machine with Solaris OS 🤓 #Hacking #CyberSecurity #PenTest #infosec http://bit.ly/2Ovs7sb
ExploitNetworking
[HTB] Sunday
Welcome back on Exploitnetworking! Today we’ll see the writeup of Hack The Box Sunday machine. This box was been really easy because with a simple nmap and with some enumerations you can enter in s…
Il writeup della macchina Sunday di Hack The Box è online! Una macchina interessante e diversa con il sistema operativo Solaris 🤓 #Hacking #CyberSecurity #PenTest #infosec https://exploitnetworking.com/security/htb-sunday
ExploitNetworking
[HTB] Sunday
Bentornati su Exploitnetworking! Oggi vedremo il writeup della macchina Sunday di Hack The Box. Questa macchina era piuttosto facile, poiché grazie ad un semplice nmap era possibile trovare i nomi …
There are three things you should never bring up in polite conversations: religion, politics, and code obfuscation. "Cit. Mobile security testing guide" #owasp #security #Infosec #pentesting #Hacking
Here there is a writeup of a nice binary challenge of utctf, how manage a linked list to get a shell🤓 #hacking #cybersecurity #infosec #infosecurity #ctf #exploitation https://bit.ly/2SXoDg6
ExploitNetworking
Jendy’s
Hey guys, welcome back on Exploitnetoworking! Today we will see the writeup of the binary exploitation challenge Jendy’s by UTCTF. This challenge is an hard pwn binary, that for exploit it, you mus…
My first cve and exploit, yeah🤓 #hacking #Hack #CyberSecurity #infosec #Security #Exploit #bugbounty #pentesting #websecurity https://www.exploit-db.com/exploits/46546
Exploit Database
CMS Made Simple Showtime2 Module 3.6.2 - (Authenticated) Arbitrary File Upload
CMS Made Simple Showtime2 Module 3.6.2 - (Authenticated) Arbitrary File Upload. CVE-2019-9692 . webapps exploit for PHP platform
New RCE Metasploit Module 🤓 #Infosec #CyberSecurity #security #Hacking #exploit https://blog.rapid7.com/2019/03/29/metasploit-wrap-up-10/
Rapid7 Blog
Metasploit Wrap-Up
Introducing Metasploit Development Diaries We are happy to introduce a new quarterly series, the Metasploit Development Diaries. The dev diaries walk users and developers through some example exploits and give detailed analysis of how the exploits operate…
New exploit on exploit-db for an unauthenticated SQL injection on CMS Made Simple before 2.2.10 #Hacking #Cybersecurity #Security #infosec #hack #Exploit https://www.exploit-db.com/exploits/46635
Exploit Database
CMS Made Simple < 2.2.10 - SQL Injection
CMS Made Simple < 2.2.10 - SQL Injection. CVE-2019-9053 . webapps exploit for PHP platform