root@najam~#

Cyber Soldier | Software Engineer

Archive

2024

April 19, 2024 - Pentest Diaries: Complete Takeover of Firebase Database in Web Application

2023

September 23, 2023 - The Blitzkrieg Effect: Infiltrating an Enterprise Active Directory Environment Twice
January 03, 2023 - Releasing Damn Vulnerable Electron App: A playground to learn electronJS security vulnerabilties

2022

December 28, 2022 - Utilizing Data from Azure Defender for Cloud to Maximize Cloud Security with Resource Graph Explorer: A Step-by-Step Guide
May 31, 2022 - Hunting Sourcemaps On Steroids
April 10, 2022 - The #100DaysOfHacking Challenge : A Game Changer for Me

2021

October 20, 2021 - The Open Source Software That I Use
August 24, 2021 - Interesting behavior of innerHTML on simple script XSS payload
April 12, 2021 - Hacker 101 CTF Walkthrough: BugDB v3
April 12, 2021 - Hacker 101 CTF Walkthrough: BugDB v2
April 12, 2021 - Hacker 101 CTF Walkthrough: BugDB v1
February 03, 2021 - My Transition to More Privacy-Focused Internet.
February 02, 2021 - Lessons learned while escalating privileges on Vulnversity

2020

July 14, 2020 - Hacker 101 CTF Walkthrough: Petshop Pro
July 13, 2020 - How I got my first private invitation to a bug bounty program?
July 08, 2020 - Important points I learned from Mr Robot CTF
July 08, 2020 - Not getting Shell on Mr.Robot CTF on TryHackMe?
May 17, 2020 - How I barely escaped a 50000PKR cyber fraud?
April 29, 2020 - Hacker101 CTF Walkthrough: Micro-CMS v1
April 29, 2020 - Hacker101 CTF Walkthrough: A little something to get you started
February 21, 2020 - Kali Linux 2020.1 tty1 ERROR