Write-ups

Check The Published Writeups

WDBTitleTagsProgramsAuthorsTypePublicationAdded
31How a misconfigured Lotus Domino Server can lead to Disclosure of PII Data of Employees, Configuration Details about the Active Directory, etc Lotus Domino Security misconfiguration Information disclosure NA Aayush Vishnoi (@AayushVishnoi10) Bug Bounty2023-06-042023-06-13
30AWS Chain Attack- Thousands of Vulnerable EKS Clusters AWS Kubernetes EKS Container escape Security misconfiguration NA Chen Shiri (@ChenShiri73) Bug Bounty2023-06-042023-06-13
29Breaking TikTok: Our Journey to Finding an Account Takeover Vulnerability XSS Account takeover OAuth TikTok mrhavit Bug Bounty2023-06-042023-06-13
28Send email from anyone to any(user outlook Microsoft) Open mail relay Email spoofing SMTP SPF bypass Microsoft Abbas Heybati (@abbas_heybati) Bug Bounty2023-06-042023-06-13
27Bypassing CSP via DOM clobbering DOM Clobbering CSP bypass NA Gareth Heyes (@garethheyes) Bug Bounty2023-06-052023-06-13
26Storing Passwords - A Journey Of Common Pitfalls Pass-the-Hash Authentication flaw Security code review STARFACE RedTeam Pentesting (@RedTeamPT) Bug Bounty2023-06-052023-06-13
25A short white box code audit of avo Stored XSS DoS Avo Paul Werther Bug Bounty2023-06-052023-06-13
24Multiple vulnerabilities in Delmia Apriso 2017 to 2022 Insecure deserialization RCE SSRF Reflected XSS Dassault Systèmes (Delmia Apriso) Mehdi Elyassa Bug Bounty2023-06-052023-06-13
23CVE-2022-32902: Patch One Issue and Introduce Two TCC bypass Local Privilege Escalation Apple (macOS) Mickey Jin (@patch1t) Bug Bounty2023-06-062023-06-13
22SSD Advisory – Roundcube MarkAsJunk RCE RCE OS command injection Security code review Roundcube Selim Enes Karaduman (@Enesdex) Bug Bounty2023-06-062023-06-13
13The Ultimate OSCP Preparation Guide OSCP Offensive Security johnjhacking Certification Journey2017-08-172023-07-10
7Jan's "Path to OSCP" Videos OSCP Offensive Security Jan Wikholm Certification Journey2016-02-142023-07-10
6n3ko1's OSCP Guide OSCP Offensive Security @n3ko1 Certification Journey2015-03-272023-07-10
5How to prepare for PWK/OSCP, a noob-friendly guide OSCP Offensive Security @abatchy Certification Journey2017-03-042023-07-10
4Luke’s Ultimate OSCP Guide - Part 3 OSCP Offensive Security @hakluke Certification Journey2018-03-212023-07-10
3Luke’s Ultimate OSCP Guide - Part 2 OSCP Offensive Security @hakluke Certification Journey2018-02-162023-07-10
2Luke’s Ultimate OSCP Guide - Part 1 OSCP Offensive Security @hakluke Certification Journey2018-02-152023-07-10