CyberiumX

Examining the database using Union based SQL injection on PortSwigger

PortSwigger- Examining the Database using Union-based SQL Injection

Hello folks, This blog will be based on Examining the Database using Union-based SQL Injection vulnerabilities. We will understand how we can get the database version and information related to tables and columns present in the database. We will explore the same on the PortSwigger platform. We have discussed the basics of Union-based SQL injection […]

PortSwigger- Examining the Database using Union-based SQL Injection Read More »

Clocky tryhackme walkthrough writeup

TryHackMe- Clocky

This blog offers a step-by-step guide for navigating through the recently introduced machine, “Clocky,” on TryHackMe. Classified as a Medium-level challenge, it aims to familiarize you with the process of detecting misconfigurations on Linux-based web servers using an array of penetration testing tools and methods. Let’s dive in promptly and commence the penetration procedure.

TryHackMe- Clocky Read More »

Broken Access Control- Horizontal Privilege Escalation

PortSwigger- Broken Access Control | Horizontal Privilege Escalation

This blog delves into the recognition and utilization of “Horizontal Privilege Escalation,” a form of Broken Access Control vulnerability. Horizontal access controls are systems designed to limit access to resources to particular users. Through horizontal access controls, diverse users gain access to a subset of resources of a similar kind. If you’re interested in learning more about Broken Access Control, including another type known as vertical privilege escalation, check out our previous blog post titled “Vertical Access Control.”

PortSwigger- Broken Access Control | Horizontal Privilege Escalation Read More »

Hackthebox Headless writeup

HackTheBox- Headless

Explore the ‘Headless’ machine challenge on HackTheBox, ideal for beginners eager to hone Linux system penetration skills. Gain valuable experience and assessment in conducting penetration tests on Linux servers. Dive into this beginner-friendly challenge for a rewarding learning journey.

HackTheBox- Headless Read More »

Scroll to Top