2023

    OSEP Review 2023

    Today, I’m thrilled to delve into one of the most sought-after certifications in the field of penetration testing: Offensive Security’s OSEP (Offensive Security Experienced Penetration Tester) certification. Having already achieved my OSCP (Offensive Security Certified Professional) certification, I decided to take the next step in my career and explore the depths of advanced techniques and evasive maneuvers through the OSEP course.

    2022

    CVE-2022-2473 : WP-UserOnline <= 2.87.6 – Authenticated (Admin+) Stored Cross-Site Scripting

    The WP-UserOnline plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘templates[browsingpage]‘ parameter in versions up to, and including, 2.87.6 due to insufficient input sanitization and output escaping.

    2021

    PWK and OSCP Review

    A journey that lasted for a couple of years, OSCP has always been a goal when I started my infosec journey. Met some great people on this wonderful journey, who helped me greatly in improving my skills and in my personal growth. Finally, on September 28, 2020, I received the email which I have always dreamt about.

    2019

    Unbound DNS Blocking

    Today we will learn how to create our own recursive DNS server using Unbound. This will improve performance through caching. We will also look at blocking unwanted pages.

    2018

    Hack the Box: Nibbles Writeup

    Today lets see the Hack the Box Machine Nibbles