Skip to content
  • 2023-02-04 14:50

Threatninja.net

Security Awareness for all users

  • CheatSheet
    • Cyber Kill Chain
    • Penetration Testing Report Tutorial
    • Security Framework
    • Shell
  • Penetration Testing Jobs
  • About us
    • Advisor/Mentor
    • Author Profile
    • Blog’s Purpose
    • Collabation
    • Contact
  • Tutorial
    • HackTheBox
      • Easy Machine
      • Medium Machine
      • Hard Machine
      • Insane Machine
    • TryHackMe
Top Tags
  • Challenges
  • HackTheBox
  • Penetration Testing
  • Vulnerabilities
  • Cybersecurity
  • Linux
  • Security

Latest Post

Hackthebox: (Ambassador) Metasploit way Hack The Box: Ambassador Machine Walkthrough – Medium Difficulty Learning Series: Misconfiguration Mistakes on the application Hack The Box: (UpDown) Upload Phar File for RCE Protected: Hack The Box: Forgot Machine Walkthrough – Medium Difficulty
Medium Machine

Hackthebox: (Ambassador) Metasploit way

Jan 29, 2023 darknite
Medium Machine

Hack The Box: Ambassador Machine Walkthrough – Medium Difficulty

Jan 29, 2023 darknite
Uncategorized

Learning Series: Misconfiguration Mistakes on the application

Jan 28, 2023 darknite
Medium Machine

Hack The Box: (UpDown) Upload Phar File for RCE

Jan 22, 2023 darknite
Medium Machine

Protected: Hack The Box: Forgot Machine Walkthrough – Medium Difficulty

Jan 19, 2023 darknite
  • Latest
  • Popular
  • Trending
  • Hackthebox: (Ambassador) Metasploit way
    Medium Machine
    Hackthebox: (Ambassador) Metasploit way
  • Hack The Box: Ambassador Machine Walkthrough – Medium Difficulty
    Medium Machine
    Hack The Box: Ambassador Machine Walkthrough – Medium Difficulty
  • Uncategorized
    Learning Series: Misconfiguration Mistakes on the application
  • Hack The Box: (UpDown) Upload Phar File for RCE
    Medium Machine
    Hack The Box: (UpDown) Upload Phar File for RCE
  • BlackEye Tool
    Application
    BlackEye Tool
  • Application
    ShellPhish
  • Autopsy Forensic Tools Review
    Forensic
    Autopsy Forensic Tools Review
  • HackTheBox: Knife Machine Walkthrough – Easy Difficulty
    Easy Machine
    HackTheBox: Knife Machine Walkthrough – Easy Difficulty
  • Hackthebox: (Ambassador) Metasploit way
    Medium Machine
    Hackthebox: (Ambassador) Metasploit way
  • Hack The Box: Ambassador Machine Walkthrough – Medium Difficulty
    Medium Machine
    Hack The Box: Ambassador Machine Walkthrough – Medium Difficulty
  • Uncategorized
    Learning Series: Misconfiguration Mistakes on the application
  • Hack The Box: (UpDown) Upload Phar File for RCE
    Medium Machine
    Hack The Box: (UpDown) Upload Phar File for RCE
Penetration Testing

Learning Series: How to detect vulnerabilities in the application

Dec 30, 2022 darknite

In this post, I would like to share my experience on how to detect some vulnerabilities within the application itself. A lot of people did ask me how I manage…

Penetration Testing

Learning Series: Server-side request forgery(SSRF) Attack

Dec 30, 2022 darknite

What is SSRF? For those who are not familiar with Server-side request forgery or also known as SSRF, it’s a vulnerability that resides within web applications that allow the threat…

Penetration Testing Uncategorized

Learning Series: Cloud Penetration Testing (AWS)

Dec 29, 2022 darknite

In the post, i would like to share some knowledge on Cloud Penetration Testing for learning purposes What is Cloud Penetration Testing? There are some Penetration Testing that has been…

Penetration Testing

Learning Series: API Penetration Testing

Dec 26, 2022 darknite

What is API Penetration Testing? For those who are not familiar with API Penetration Testing, it’s a test activity that involves all the processes of vulnerability assessment and ensures that…

Penetration Testing

Learning Series: Play around with Kerberos using the Impacket script

Dec 25, 2022 darknite

A little bit of explanation on Kerberos and Impacket In this post, I would like to share my knowledge and skills about the Kerberos which we will take advantage of…

Penetration Testing

Learning Series: IDOR Vulnerability explained

Dec 13, 2022 darknite

In this post, I would like to share some information on the Insecure Direct Object Reference (IDOR) vulnerability. What is IDOR Vulnerability? For those who are not familiar with IDOR…

Medium Machine Uncategorized

Hack The Box: (Outdated Machine) Using WSUS attack

Dec 13, 2022 darknite

In the post, I would like to share some tricks that I learned such as using the WSUS Trick while playing with the Outdated Machine which the walkthrough over here…

Penetration Testing

Learning Series: SQL Injection attack method

Oct 31, 2022 darknite

In this post, I would like to share some knowledge about SQL Injection which can be useful during Penetration Testing activity. Before we went deeper into it, I will try…

Medium Machine

Hack The Box: (Unintended Way) To obtain a root shell using CVE-2022-2588 Vulnerability on Faculty HTB

Oct 24, 2022 darknite

In this post, I would like to share some Unintended ways to obtain the root shell by using the vulnerability of the Faculty machine that recently retired which can be…

Penetration Testing

Learning Series: Bypass AV detection using HoaxShell

Oct 22, 2022 darknite

In this post, I would like to share a way to bypass AV detection by using HoaxShell which that tool has been created by t3l3machus. What is HoaxShell? HoaxShell is…

Posts navigation

1 2 3 … 36

You missed

Medium Machine

Hackthebox: (Ambassador) Metasploit way

Jan 29, 2023 darknite
Medium Machine

Hack The Box: Ambassador Machine Walkthrough – Medium Difficulty

Jan 29, 2023 darknite
Uncategorized

Learning Series: Misconfiguration Mistakes on the application

Jan 28, 2023 darknite
Medium Machine

Hack The Box: (UpDown) Upload Phar File for RCE

Jan 22, 2023 darknite

Threatninja.net

Security Awareness for all users

Proudly powered by WordPress | Theme: Newsup by Themeansar.