CyberiumX

Vulnerabilities in Other Authentication Mechanism Portswigger

PortSwigger- Vulnerabilities in Other Authentication Mechanism

This blog focuses on the identification and exploitation of Authentication vulnerability on web applications. We will be providing a detailed walkthrough of PortSwigger’s labs which you can access on the PortSwigger. We have three categories here on this website. So in this blog, we will be covering the third one which is ‘Vulnerabilities in other Authentication mechanisms’. You guys can check out ‘Vulnerabilities in Password-based login’ and ‘Vulnerabilities in Multi-factor Authentication’.

PortSwigger- Vulnerabilities in Other Authentication Mechanism Read More »

Clicker HTB Hackthebox writeup

HackTheBox- Clicker

This blog focuses on the ‘Clicker’ machine, a Medium-level challenge offered on the ‘HackTheBox’ platform. It serves as an introductory evaluation to assess your competency in Linux server penetration testing. During the ‘Clicker’ challenge, you’ll get the opportunity to showcase your abilities using Pentesting tools like Rustscan, mount, Burp Suite, Ghidra, and performing enumeration on public exploits.

HackTheBox- Clicker Read More »

QR codes: Gateway To Risk

QR Codes- A Gateway To Risk

Quick Response (QR) codes are among the most common tech-related codes used in business and marketing today. It has become increasingly popular due to its ability to be used in various contexts, such as grocery shopping, restaurant dining, airport gate location, event entry, television viewing, and even street shopping like vegetable or fruit vendors. These QR codes have become a convenient and efficient substitute for paper documents, enabling users to access information quickly and easily through their smartphones.

QR Codes- A Gateway To Risk Read More »

HackTheBox Analytics

HackTheBox- Analytics

This blog is dedicated to the ‘Analytics’ machine, a beginner-level challenge available on the ‘HackTheBox’ platform. It offers an excellent opportunity to gain experience in Linux system infiltration. This task serves as an initial assessment to gauge your proficiency in the field of server penetration testing. Throughout the ‘Analytics’ machine challenge, you will have the chance to demonstrate your skills in utilizing Pentesting tools such as Nmap, Rustscan, Metasploit-Framework, and conducting enumeration on public exploits. Without further ado, let’s embark on this penetration testing journey.

HackTheBox- Analytics Read More »

Ransomware Attacks Insights Into Protection

Ransomware Attacks- Insights Into Protection

Ransomware is a type of malicious software created to block a user or organization’s access to their computer files. It achieves this by encrypting the files and then demanding a ransom in exchange for the decryption key. Cyberattackers use this tactic to force organizations into a situation where paying the ransom becomes the simplest and most cost-effective way to regain access to their data. Some versions of ransomware also have additional features, such as stealing data, to further compel victims to pay.

Ransomware Attacks- Insights Into Protection Read More »

Scroll to Top