Recent Posts

Unicode Hackthebox writeup

5 minute read

In This medium Box we are playing with JWT Tokens in specific the jku Claim Misuse , which will let us login as admin account then we will use the Unicode En...

Hacker Ts challenge writeup

1 minute read

Nahamcon ctf 2022 was held from the 28th of April Until the 30th of the month , and we have participated under the team 0xcha0s. this challenge idea was pret...

Windows-PrivEsc-Arena TryHackMe writeup

8 minute read

During studying the TCM windows privilege escalation course this is the Lab designed to cover the topics mentioned in the course. it has been a while since i...

Backdoor Hackthebox writeup

3 minute read

In this easy Linux box we are facing a wordpress plugin vulnerable to directory traversal letting us reading some files on the system , brute forcing the /pr...

SQL Tutor challenge writeup

3 minute read

DCTF 2022 was held from the 15th of April Until the 17th of the month , and we have participated under the team 0xcha0s, we have managed to solve multiple ch...