CyberiumX

Finding and exploiting an unused API endpoint

PortSwigger- Finding And Exploiting An Unused API Endpoint

All web applications use an Application Programming Interface (API) which is also vulnerable if exploited by an attacker. So as a penetration tester, we should know how to identify and exploit these API-related vulnerabilities. In this blog, we will understand the complete process which starts from identifying API endpoints, supported HTTP methods, and content types.

PortSwigger- Finding And Exploiting An Unused API Endpoint Read More »

E-challan Scam Alert

E-Challan Scam Alert!

In today’s digital age, numerous fraudulent schemes have developed. Traffic violations, similar to various aspects of online services, have turned into a means for scammers. Unscrupulous individuals trick non-guilty users into falling for a contemporary type of trickery called phishing. They are informed about alleged traffic violations through alerts and, once they click a link or download an application, the scammers use this opportunity to rob their bank accounts and disappear without a trace.

E-Challan Scam Alert! Read More »

Whats Your Name Tryhackme walkthrough

TryHackMe- Whats Your Name?

Hello Folks, In this blog, we are going to solve a challenge that will test our client-side exploitation skills. The name of this challenge is “Whats Your Name?” and it is available on the TryHackMe platform. This CTF is only available to TryHackMe subscribers. We will be exploring some web application vulnerabilities like Cross-site Scripting

TryHackMe- Whats Your Name? Read More »

BoardLight hackthebox writeup

HackTheBox- BoardLight

Hello Folks, In this blog, we are going to discuss as well as solve another easy machine of the HackTheBox platform named “BoardLight”. This machine is based on the Linux operating system and will help us understand how important it is to update the applications running on servers. Let’s begin the penetration testing process. You

HackTheBox- BoardLight Read More »

Scroll to Top