top of page
Search
pragmat1c0n3
Jan 35 min read
Offensive-S3c: Squid - OffSec PG (ModerateMode)
In this blog post, I’ll be walking you through an alternative method to exploit the Squid vulnerable host from the OffSec Proving Grounds.
0 views0 comments
pragmat1c0n3
Dec 20, 202411 min read
Offensive-S3c: Squid - OffSec PG (EasyMode)
In this blog post, I’ll be walking you through an alternative method to exploit the Squid vulnerable host from the OffSec Proving Grounds.
1 view0 comments
pragmat1c0n3
Nov 18, 20246 min read
Offensive-S3c: Helpdesk - OffSec PG
This is a detailed walk-through of the OffSec Proving Grounds Helpdesk vulnerable host.
0 views0 comments
pragmat1c0n3
Oct 2, 20247 min read
Exploring the Power of Feroxbuster: A Versatile Web Fuzzer
The toolkit of penetration testers and security enthusiasts is Feroxbuster. Developed by Ben “epi” Risher.
0 views0 comments
pragmat1c0n3
Sep 19, 202410 min read
Offensive-S3c: Fanatastic - OffSec PG
<Introduction> In this blog post, I will be providing a detailed walkthrough of the OffSec Proving Grounds Fanatastic vulnerable host....
4 views0 comments
pragmat1c0n3
Sep 4, 202420 min read
Understanding the Phases of Penetration Testing
Introduction With cyber threats constantly morphing in today's digital landscape, organizations must prioritize the security of their...
6 views0 comments
pragmat1c0n3
Aug 19, 20247 min read
Offensive-S3c: Kevin - OffSec Proving Ground
A walkthrough of reconnaissance through post-exploitation. Including performing port scanning, service enumeration, and buffer overflow.
6 views0 comments
pragmat1c0n3
Jul 29, 20249 min read
Offensive-S3c: Blogger - OffSec Proving Ground
<Introduction> In this blog post, I will be doing a walkthrough of the OffSec Proving Grounds Blogger vulnerable host. I will provide a...
31 views0 comments
pragmat1c0n3
Jul 18, 20248 min read
Offensive-S3c: Keeper - HackTheBox
<Introduction> In this blog post, I will be doing a walkthrough of the HackTheBox Keeper vulnerable host. I’ll provide a walkthrough...
0 views0 comments
pragmat1c0n3
Jun 26, 20245 min read
Offensive-S3c: SunsetNoonTide - OffSec Proving Ground
In this blog post I will be doing a walkthrough of the OffSec Proving Grounds SunsetNoonTide vulnerable host.
8 views0 comments
pragmat1c0n3
Mar 1, 20246 min read
Offensive-S3c: Gaara - OffSec Proving Ground
In this blog post, I documented my walkthrough of the OffSec Proving Grounds Gaara vulnerable host.
3 views0 comments
pragmat1c0n3
Jan 19, 20242 min read
API Security: Building a Foundation of Knowledge
Introduction Web application API security testing refers to the process of evaluating and assessing the security of the Application...
4 views0 comments
pragmat1c0n3
Dec 19, 20236 min read
Offensive-S3c: OnSystemShellDredd - OffSec PG
This blog post provides a documented walkthrough of the OffSec PG OnSystemShellDredd vulnerable host.
6 views0 comments
pragmat1c0n3
Dec 1, 20237 min read
Offensive-S3c: Sar - OffSec Proving Ground
In this blog post, I will be doing a walkthrough of the OffSec PG Sar vulnerable host. I provide a walkthrough of exploitation.
2 views0 comments
pragmat1c0n3
Nov 15, 202313 min read
Offensive-S3c: CozyHosting - HackTheBox
<Introduction> In this blog post, I will be doing a walkthrough of the HackTheBox CozyHosting vulnerable host. I will provide a...
3 views0 comments
pragmat1c0n3
Oct 16, 20237 min read
Offensive-S3c: Cybersploit1 - OffSec Proving Ground
<Introduction> In this blog post, I will be doing a walkthrough of the OffSec Proving Grounds CyberSploit 1 vulnerable host. I will...
11 views0 comments
pragmat1c0n3
Sep 26, 20237 min read
Offensive-S3c: Baron Samedit (CVE-2021-3156) - THM Walkthrough
In this TryHackMe room walkthrough post, I am going to be reviewing the "Baron Samedit (CVE-2021-3156)" room.
8 views0 comments
pragmat1c0n3
Jul 16, 20235 min read
Offensive-S3c: Pwnkit (CVE-2021-4034) - THM Walkthrough
Introduction In this TryHackMe room walkthrough post , I am going to be reviewing the "Pwnkit (CVE-2021-4034)" room . I will be covering...
21 views0 comments
pragmat1c0n3
Jul 12, 20234 min read
Offensive-S3c: Sudo Security Bypass - THM Walkthrough
In my fisrt TryHackMe room walkthrough post, I am going to be reviewing the "Sudo Security Bypass" room. I will be covering CVE-2019-14287.
18 views0 comments
pragmat1c0n3
Jun 5, 20237 min read
Nmap: Scan All the Things (Part Four: Detection, Finding All the Things!)
Introduction In my final post on my Nmap series "Nmap: Scan All the Things", I am going end the series by covering Nmap detection methods...
10 views0 comments
bottom of page