Hack The Box: Metatwo Machine Walkthrough – Easy Difficulty

In this post, I would like to share a walkthrough of the Metatwo Machine from Hack the Box This room will be considered a medium machine on Hack the Box What will you gain from the Metatwo machine? For the user flag, you will need to abuse the WordPress server which one of the plugins has […]

The post Hack The Box: Metatwo Machine Walkthrough – Easy Difficulty appeared first on Threatninja.net.

April 29, 2023
Read More >>

Hack The Box: Investigation Machine Walkthrough – Medium Difficulty

In this post, I would like to share a walkthrough of the Investigation Machine from Hack the Box This room will be considered an Insane machine on Hack the Box What will you gain from the Investigation machine? For the user flag, you will need to abuse a website that accepts a user-uploaded image which we […]

The post Hack The Box: Investigation Machine Walkthrough – Medium Difficulty appeared first on Threatninja.net.

April 23, 2023
Read More >>

Decider : Process Of Mapping Adversary Behaviors To The MITRE ATT&CK Framework

Decider is a Web Application That Assists Network Defenders, Analysts, And Researcher In The Process Of Mapping Adversary Behaviors To The MITRE ATT&CK Framework. Notifications What is it? The Short A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework. The Long Decider […]

April 19, 2023
Read More >>

XSS Automation – Tool to Identify and Exploit cross-site scripting (XSS) Vulnerabilities

The XSS-Scanner is a tool designed to detect cross-site scripting (XSS) vulnerabilities, widely recognized as among the most common and severe web application security weaknesses. These vulnerabilities are so significant that they are given their chapter in the OWASP Top 10 project and are actively sought after by many bug bounty programs. What is XSS(Cross-Site […]

April 11, 2023
Read More >>

Hack The Box: Broscience Machine Walkthrough-Medium Difficulty

In this post, I would like to share a walkthrough of the Broscience Machine from Hack the Box This room will be considered an Insane machine on Hack the Box What will you gain from the Broscience machine? For the user flag, you will need to activate.php which it will be allowing the attacker to register […]

The post Hack The Box: Broscience Machine Walkthrough-Medium Difficulty appeared first on Threatninja.net.

April 9, 2023
Read More >>