CMS Hacking

Registry CTF Writeup

Registry CTF Writeup The challenge calls for the exploitation of various security weaknesses, including the use of default credentials, exposure of sensitive information through docker images, and cracking of database passwords to gain unauthorized access. Additionally, it tests our ability to perform both horizontal and vertical privilege escalations by exploiting system misconfigurations and known software […]

Registry CTF Writeup Read More »

An Attack Vector on Minecraft: Exploring Blocky CTF

Exploring Blocky CTF: An Attack Vector on Minecraft This is a writeup presented by Behind Security as part of the OSCP Roadmap series, focusing on the Blocky CTF from HackTheBox. The writeup takes the form of a detailed pentest report. Blocky CTF This challenge showcases the dangers of poor password practices and the exposure of

An Attack Vector on Minecraft: Exploring Blocky CTF Read More »

Hacking Elliot Alderson!

Introduction The Mr Robot CTF from TryHackMe is an exciting challenge that covers penetration testing, network security, and cryptography. Based on the popular TV show Mr. Robot, this CTF is designed to simulate real-world hacking scenarios and requires a certain level of expertise to complete. With that said, let’s get started. Simplifying cybersecurity. 01. Enumeration

Hacking Elliot Alderson! Read More »

Scroll to Top