Rayhan0x01's Blog

DevOps and AppSec Practitioner


Tags Archive

ctf write-up web HTB rce scripting CA-CTF deserialization certifications blind-xss uni-ctf ssti sqli request-smuggling redteamvillage redteam redis oscp nodejs forensic defcon csrf cookie-forgery business-ctf zip-slip ysoserial xss xpath-injection websocket web-300 unix-socket-injection templating-engine steghide ssrf sqlmap socks4a snyk self-xss saleae remote-code-execution py-jail proxychains prototype-pollution, pop-chain pickle-deserialization php-messenger php-gd oswe-prep oswe olevba node-libcurl nginx misc meterpreter maldoc lfr lfi jwt idat-chunks http2 hardware gopher flask-session express, eta docker directory-traversal cyberdrill cve-2022-25967 cve-2022-23614 cve-2022-0543 cve-2021-40346 cve-2021-36740 cve-2021-23631 cve-2017-7494 csp-bypass cookie-session cache-poisoning buffer-overflow awae autopsy asti