- 32
- 3 707
wizarddos
Приєднався 1 тра 2024
Hi there. Welcome to the edge of an internet!
You'll find there everything about cybersecurity, IT and programming
You'll find there everything about cybersecurity, IT and programming
TryHackMe Advent of Cyber 2024 - Day 16
Welcome in next challenge of our infosec advent calendar.
Today's topic - Azure Enumeration
What's that? Watch and learn!
Wanna know more?
tryhackme.com/r/christmas
Join us in wait for christmas here
tryhackme.com/r/room/adventofcyber2024
Today's topic - Azure Enumeration
What's that? Watch and learn!
Wanna know more?
tryhackme.com/r/christmas
Join us in wait for christmas here
tryhackme.com/r/room/adventofcyber2024
Переглядів: 3
Відео
TryHackMe Advent of Cyber 2024 - Day 15
Переглядів 37 годин тому
Welcome in next challenge of our infosec advent calendar. Today's topic - Active Directory Digital Forensics What's that? Watch and learn! Wanna know more? tryhackme.com/r/christmas Join us in wait for christmas here tryhackme.com/r/room/adventofcyber2024
TryHackMe Advent of Cyber 2024 - Day 14
Переглядів 834 години тому
Welcome in next challenge of our infosec advent calendar. Today's topic - Man-In-The-Middle attacks What's that? Watch and learn! Wanna know more? tryhackme.com/r/christmas Join us in wait for christmas here tryhackme.com/r/room/adventofcyber2024
TryHackMe Advent of Cyber 2024 - Day 13
Переглядів 897 годин тому
Welcome in next challenge of our infosec advent calendar. Today's topic - WebSockets and abusing them What's that? Watch and learn! Wanna know more? tryhackme.com/r/christmas Join us in wait for christmas here tryhackme.com/r/room/adventofcyber2024
TryHackMe Advent of Cyber 2024 - Day 12
Переглядів 409 годин тому
Welcome in next challenge of our infosec advent calendar. Today's topic - Web Timing Attacks and Race Conditions What's that? Watch and learn! Wanna know more? tryhackme.com/r/christmas Join us in wait for christmas here tryhackme.com/r/room/adventofcyber2024
TryHackMe Advent of Cyber 2024 - Day 11
Переглядів 2812 годин тому
Welcome in next challenge of our infosec advent calendar. Today's topic - Wi-fi hacking What's that? Watch and learn! Wanna know more? tryhackme.com/r/christmas Join us in wait for christmas here tryhackme.com/r/room/adventofcyber2024
TryHackMe Advent of Cyber 2024 - Day 10
Переглядів 3514 годин тому
Welcome in next challenge of our infosec advent calendar. Today's topic - Phishing What's that? Watch and learn! Wanna know more? tryhackme.com/r/christmas Join us in wait for christmas here tryhackme.com/r/room/adventofcyber2024
TryHackMe Advent of Cyber 2024 - Day 7
Переглядів 2516 годин тому
Welcome in next challenge of our infosec advent calendar. Today's topic - AWS log analysis What's that? Watch and learn! Wanna know more? tryhackme.com/r/christmas Join us in wait for christmas here tryhackme.com/r/room/adventofcyber2024
TryHackMe Advent of Cyber 2024 - Day 9
Переглядів 1216 годин тому
Welcome in next challenge of our infosec advent calendar. Today's topic - Risk Assesment What's that? Watch and learn! Wanna know more? tryhackme.com/r/christmas Join us in wait for christmas here tryhackme.com/r/room/adventofcyber2024
TryHackMe Advent of Cyber 2024 - Day 8
Переглядів 4916 годин тому
Welcome in next challenge of our infosec advent calendar. Today's topic - Shellcodes in Windows, AV Evasion What's that? Watch and learn! Wanna know more? tryhackme.com/r/christmas Join us in wait for christmas here tryhackme.com/r/room/adventofcyber2024 Something on shellcodes pwn.college/program-security/shellcode-injection/
TryHackMe Advent of Cyber 2024 - Day 6
Переглядів 40День тому
Welcome in next challenge of our infosec advent calendar. Today's topic - Sandboxing malware and YARA rules What's that? Watch and learn! Wanna know more? tryhackme.com/r/christmas Join us in wait for christmas here tryhackme.com/r/room/adventofcyber2024
TryHackMe Advent of Cyber 2024 - Day 5
Переглядів 26День тому
Welcome in next challenge of our infosec advent calendar. Today's topic - XML External Entities What's that? Watch and learn! Wanna know more? tryhackme.com/r/christmas Join us in wait for christmas here tryhackme.com/r/room/adventofcyber2024 More info on XXE jeffgthompsons-organization.gitbook.io/red-team/walkthroughs/tryhackme/xxe-injection#ssrf xxe portswigger.net/web-security/xxe
TryHackMe Advent of Cyber 2024 - Day 4
Переглядів 73День тому
Welcome in next challenge of our infosec advent calendar. Today's topic - Atomic Red Team Suite What's that? Watch and learn! Join us in wait for christmas here tryhackme.com/r/room/adventofcyber2024 Wanna know more? tryhackme.com/r/christmas (excuse my delay, today you'll get another video for day 5 as well Edit: amount of work turned out to be too much for one day, expect a catch up espisodes...
TryHackMe Advent of Cyber 2024 - Day 3
Переглядів 103День тому
Welcome in next challenge of our infosec advent calendar. Today's topic - log analysis and Bug reproduction What's that? Watch and learn! Join us in wait for christmas here tryhackme.com/r/room/adventofcyber2024 Wanna know more? tryhackme.com/r/christmas
TryHackMe Advent of Cyber 2024 - Day 2
Переглядів 6814 днів тому
Welcome in next challenge of our infosec advent calendar. Today's topic - log analysis, TPs and FPs. What's that? Watch and learn! Join us in wait for christmas here tryhackme.com/r/room/adventofcyber2024 Wanna know more? tryhackme.com/r/christmas
TryHackMe Advent of Cyber 2024 - Day 1
Переглядів 21414 днів тому
TryHackMe Advent of Cyber 2024 - Day 1
Linux Crash Course pt.0 - Intro to Linux
Переглядів 5314 днів тому
Linux Crash Course pt.0 - Intro to Linux
U.A High School (TryHackMe) - writeup
Переглядів 5133 місяці тому
U.A High School (TryHackMe) - writeup
Ultimate Guide: How to Install Kali Linux Step-by-Step in 2024
Переглядів 1124 місяці тому
Ultimate Guide: How to Install Kali Linux Step-by-Step in 2024
Insecure Direct Object Reference: Corridor writeup (TryHackMe)
Переглядів 124 місяці тому
Insecure Direct Object Reference: Corridor writeup (TryHackMe)
SQL Injection: A Brief Overview in the "Lessons Learned?" (TryHackMe Writeup)
Переглядів 75 місяців тому
SQL Injection: A Brief Overview in the "Lessons Learned?" (TryHackMe Writeup)
Hey! man l would like to hire you for my final project
I have my email in channel info, so feel free to message me there.
day 1 of waiting for wizarddos to start a series making his own C2 server (wanna collab baby gurl?)
Ofc, with you always
another day another W for our Fella.
Exactly, and this time I didn't make a mistake in a date xD
Yep lil bro needs to go to sleep early (it is day 12 not 11) :kek:
Yeah, that's uploading vids at 12am or so xD
Also btw this day 11 not 10 xD.
Fr, should've been fixed now. I really need some sleep xD
Btw htb academy does have wifi pentesting modules if you wanna take a look at it.
Learn more about Advent of Cyber Event tryhackme.com/r/christmas Wait for christmas with us! tryhackme.com/r/room/adventofcyber2024
Caught lil bro lacking :sus: Never miss a day again lil bro.
Skibidi fantom tax type shi.
Of course, lil bro just had to cook 3 essays in 2 days so yk
@@_wizarddos_ sounds like a skill issue ngl.
Thank you!
Keep it up bro. ❤❤ WE WINDOWS.
WE WINDOWS!
the music makes it hard for me to understand you well, respectfully
love it!
When Insane Windows Machine Writeup? :kek:
5 minutes, it's uploading lol
@@_wizarddos_ Damn that's crazy. Stealing xct writeup and claiming it is yours 😭🙏
Nah, I was jk
Why does it work? Wildcard in linux ("*") means "everything" - so in theory we were able to run everything in /my-scripts But, if we pass path traversal as that wildcard (like here "../tmp/shell") we end up with /my-scripts/../tmp/shell.py And linux reads it as "Go to /my-scripts, then go back 1 directory up" (We end up in /) "and go to /tmp to find shell.py" More about it: www.rangeforce.com/blog/tutorial-linux-wildcard-injection www.rangeforce.com/blog/tutorial-linux-wildcard-injection
Bro lower the background music...its too loud
Actually not a bad idea. I always make my voice louder in editing, but I guess I hadn't done it this time, so yeah
mongol uu
Error while downloading vmware
What kind of error?
great Write up!
🔥