jorgectf
  • OSWE Cheatsheet
  • Research
  • About
  • OSWE Cheatsheet
  • Research
  • About

Solving PortSwigger Lab: Developing a custom gadget chain for Java deserialization

2020-07-19
#CTF  #OSWE  #Java  #Deserialization  #Java Deserialization  #SQL Injection  #PostgreSQL 

Fwhibbit CTR (CTF): Solving Blind Hacker

2020-04-30
#Fwhibbit  #CTF  #Web  #PHP  #LooseComparison  #TypeJuggling  #RaceCondition  #Parse_URL 

Fwhibbit CTR (CTF): Solving Mike’s Dungeon

2020-04-22
#Fwhibbit  #CTF  #Web  #PHP  #LooseComparison  #TypeJuggling  #RaceCondition  #Parse_URL 

CybexCTF 2020 Writeup (Beep Boop, Potencial/Intensidad & Unsafe Behaviour)

2020-04-05
#CTF  #Cybex  #Stego  #Crypto  #python  #john  #deepsound 

LineCTF Your Notes solver

2020-03-20
#CTF  #LineCTF  #Web  #XSLeak 

NahamCon 2021 CTF’s AgentTester solver

2020-03-12
#CTF  #NahamCon CTF  #Web  #XSS  #Cache poisoning 

Hackplayers Conference 2020 Final CTF Writeup

2019-11-20
#h-con  #ctf  #web  #mongodb 

Hackplayers Conference 2020 Qualifiers CTF Writeup

2019-11-19
#h-con  #ctf  #stego  #crypto  #radio  #forensics  #boot2root 

[HackTheBox – Lame] (OSCP Like) English Writeup

2019-11-19
#HackTheBox  #English  #Writeup  #OSCP Practice  #nmap  #searchsploit  #nc  #smb  #python  #distcc  #udev  #kexploit 

[HackTheBox – Traverxec] Spanish Writeup

2019-11-18
#Spanish  #Español  #HackTheBox  #Writeup  #nostromo  #python  #john  #journalctl 
← Newer posts Older posts →
jorgectf
© 2022 Powered by Hugo Theme created by panr