Kapish KuchrooSQL Injection on non oracle and oracle databases manuallyWe have all seen in my blog how to use sqlmap to exploit vulnerabilities in web-applications and databases. Today, we will learn how to…Apr 13, 2023Apr 13, 2023
Kapish KuchrooCTF Walkthrough | TryHackMe | Me & My GirlfriendHave you ever wondered how an IDOR vulnerability can lead to the root access on a remote machine through ssh. You can always LogIn on…Feb 16, 2023Feb 16, 2023
Kapish KuchrooCTF Walkthrough | TryHackMe | GodBlessAmericaCapturing the flag leads to finding LFI vulnerability in the machine. Check out this box at https://tryhackme.com/room/godblessamerica…Feb 7, 2023Feb 7, 2023
Kapish KuchrooinSystem WeaknessCTF Walkthrough | TryHackMe | Sputnik8oEver wondered what happens to the files that are deleted from the GitHub repository but can pose a threat to your organization. Creating…Jun 21, 2022Jun 21, 2022
Kapish KuchrooinSystem WeaknessCTF Walkthrough | TryHackMe | TroLL3Can you capture the root flag in the vulnerable machine? Check out the box https://tryhackme.com/room/tr0ll3tuur . You can always LogIn on…Apr 4, 2022Apr 4, 2022
Kapish KuchrooinSystem WeaknessCTF Walkthrough | TryHackMe | Defense SpaceCan you capture all the flags in the vulnerable machine? Check out the box https://tryhackme.com/room/defensespace. You can always LogIn on…Feb 5, 2022Feb 5, 2022
Kapish KuchrooCTF Walkthrough | TryHackMe | GoldenEye 👁Can you root this CMS based vulnerable machine? This CTF will test your enumeration skills and patience. TryHackMe has this amazing box…Jan 31, 2022Jan 31, 2022
Kapish KuchrooCTF Walkthrough | TryHackMe | FreshlyCan you root this Wordpress style, SQL injection vulnerable machine? This CTF is about SQL Injection and Wordpress hacking. Developers…Jan 28, 2022Jan 28, 2022
Kapish KuchrooinSystem WeaknessTryHackMe | CTF | WebDevelopersCan you root this Wordpress style machine? This CTF is all about hacking Wordpress. Developers watch out for this one!! TryHackMe has this…Jan 25, 2022Jan 25, 2022
Kapish KuchrooTryHackMe | CTF | Walkthrough | Raven 2Checkout this virtual machine on TryHackMe. LogIn on TryHackMe, go to rooms → raven2uy. Link: https://tryhackme.com/room/raven2uyJan 21, 2022Jan 21, 2022