Project Logs

A collection of writeups for security labs or research, and blogs about my journey in the field.


HTB Academy Broken Authentication Skills Assessment
HTB AcademyPenetration TestingWeb ExploitationBroken AuthenticationAuthentication BypassFFUFCaidoBurp

Walkthrough of the HTB Academy Broken Authentication Skills Assessment

HTB Academy Server Side Attacks Skills Assessment
HTB AcademyPenetration TestingServer Side AttacksWeb Application Penetration Testing

Walkthrough of the HTB Academy Server Side Attacks Skills Assessment

HTB Academy JavaScript Deobfuscation Skills Assessment
HTB AcademyPenetration TestingJavaScript DeobfuscationWeb Application Penetration TestingWeb Application SecurityJavaScript

Walkthrough of the HTB Academy JavaScript Deobfuscation Skills Assessment

HTB Academy Web Fuzzing Skills Assessment
HTB AcademyPenetration TestingWeb FuzzingFeroxbusterGobusterCaidoFFUFRecursive FuzzingHidden Vhost

Walkthrough of the HTB Academy Web Fuzzing Skills Assessment

Wifi Challenge Labs
Wifi Challenge LabsPenetration TestingWifiWifi Penetration TestingWEPWPA2WPS

Walkthrough of a chunk of the Wifi Challenge Labs

Recon MGT
Recon MGTPenetration TestingWifi Pentetration TestingWifiWEPWPA2WPS

Walkthrough of the Recon MGT Section of Wifi Challenge Labs

HTB Academy Attacking Common Applications Skills Assessment Part 1
HTB AcademyApache TomcatPenetration TestingEnumerationWeb Exploitation

Walkthrough of the HTB Academy Attacking Common Applications Skills Assessment Part 1

HTB Academy Attacking Common Applications Skills Assessment Part 2
HTB AcademyPenetration TestingEnumerationWeb ExploitationWordpressGitlabNagios

Walkthrough of the HTB Academy Attacking Common Applications Skills Assessment Part 2

HTB Academy Attacking Common Applications Skills Assessment Part 3
HTB AcademyPenetration TestingdnSpyWeb Exploitation.NET DebuggingWindows

Walkthrough of the HTB Academy Attacking Common Applications Skills Assessment Part 3

HTB Academy Windows Privilege Escalation Skills Assessment Part 2
HTB AcademyWindows Privilege EscalationPenetration Testing

Walkthrough of the HTB Academy Windows Privilege Escalation Skills Assessment Part 2

HTB Academy Windows Privilege Escalation Skills Assessment Part 1
HTB AcademyWindows Privilege EscalationPenetration Testing

Walkthrough of the HTB Academy Windows Privilege Escalation Skills Assessment Part 1

HTB Academy Attacking Active Directory Skills Assessment
HTB AcademyActive DirectoryPenetration TestingImpacketKerberosKerberoastingAD EnumerationBloodhoundMimikatz

Walkthrough of the HTB Academy Attacking Active Directory Skills Assessment

HTB Academy Linux Privilege Escalation Skills Assessment
HTB AcademyLinux Privilege EscalationPenetration Testing

Walkthrough of the HTB Academy Linux Privilege Escalation Skills Assessment

HTB Academy Pivoting, Tunneling, and Port Forwarding Skills Assessment
HTB AcademyPenetration TestingPivotingTunnelingPort ForwardingWindows Penetration TestingLigoloPwny ShellPyPyKatzPowershell Enumeration

Walkthrough of the HTB Academy Pivoting, Tunneling, and Port Forwarding Skills Assessment

HTB Academy Web Attacks Skills Assessment
HTB AcademyPenetration TestingWeb AttacksBurp SuiteXXEIDORHTTP Verb TamperingFFUFXML External EntityPHP Filter WrapperBase64

Walkthrough of the HTB Academy Web Attacks Skills Assessment

HTB Academy Command Injections Skill Assessment
HTB AcademyPenetration TestingCommand InjectionsWeb Application Penetration TestingWeb Application SecurityWeb Exploitation

Walkthrough of the HTB Academy Command Injections Skill Assessment

HTB Academy File Inclusions Skills Assessment
HTB AcademyPenetration TestingFile InclusionsWeb Application Penetration TestingWeb Application SecurityWeb ExploitationFFUFBurp Suite

Walkthrough of the HTB Academy File Inclusions Skills Assessment

HTB Academy XSS Skills Assessment
HTB AcademyPenetration TestingXSSCross Site ScriptingSession HijackingXSS StrikeFFUFRecursive FuzzingHidden VhostBurp SuiteCookie Theft

Walkthrough of the HTB Academy XSS Skills Assessment

HTB Academy SQLMap Skills Assessment
HTB AcademyPenetration TestingSQL InjectionWeb Application Penetration TestingBurp SuiteWebshellsSQLMap

Walkthrough of the HTB Academy SQLMap Skills Assessment

HTB Academy SQL Injection Fundamentals Skills Assessment
HTB AcademyPenetration TestingSQL InjectionWeb Application Penetration TestingBurp SuiteWebshells

Walkthrough of the HTB Academy SQL Injection Fundamentals Skills Assessment

HTB Academy Login Bruteforcing Skills Assessment
HTB AcademyPenetration TestingLogin BruteforcingWeb Application Penetration TestingWeb Application SecurityWeb ExploitationHydraMedusaBurp SuiteUsername Anarchy

Walkthrough of the HTB Academy Login Bruteforcing Skills Assessment

HTB Academy Using Web Proxies Skills Assessment
HTB AcademyPenetration TestingWeb ProxiesBurp SuiteWebshellsMetasploitCookie ManipulationIntruderBash Loops

Walkthrough of the HTB Academy Using Web Proxies Skills Assessment

HTB Academy Web Enumeration with Ffuf Skills Assessment
HTB AcademyPenetration TestingFfufWeb Enumeration

Walkthrough of the HTB Academy Web Enumeration with Ffuf Skills Assessment

HTB Academy Password Attacks Part 2 - Medium
HTB AcademyPenetration TestingPassword AttacksBrute ForceFTPSSHJohn The RipperHydraSMBMapInitial AccessRoot Access

Walkthrough of the HTB Academy Password Attacks Part 2 - Medium

HTB Academy Password Attacks Part 3 - Hard
HTB AcademyPenetration TestingPassword AttacksBrute ForceFTPSSHJohn The RipperHydraSMBMapInitial AccessRoot Access

Walkthrough of the HTB Academy Password Attacks Part 3 - Hard

HTB Academy Password Attacks Part 1 - Easy
HTB AcademyPenetration TestingPassword AttacksBrute ForceFTPSSHJohn The RipperHydraSudo EnumerationInitial AccessRoot Access

Walkthrough of the HTB Academy Password Attacks Part 1 - Easy