Offens!ve Blogs - Sakibul Ali Khan
  • Home
  • CTF Writeups
    • HackTheBox
    • TryHackMe
    • Hackviser
    • CTFtime
  • About
  • Resume
  • Contact

Post for: #CVE (4 Posts)

Cybersecurity Playground: Installing OWASP Juice Shop on Ubuntu with Docker – A Step-by-Step Guide

Feb 11, 2024 Sakibul Ali Khan
CVE Docker Home Labs Pentesting Web Security
Cybersecurity Playground: Installing OWASP Juice Shop on Ubuntu with Docker – A Step-by-Step Guide

In the realm of cybersecurity education and training, practical hands-on experience is invaluable. Recognizing this need, OWASP (Open Web Application Security Project) introduced the Juice…

Read more →

Devvortex - HTB Writeup

Feb 9, 2024 Sakibul Ali Khan
CTF Writeups CVE HackTheBox Linux Privilege Escalations
Devvortex - HTB Writeup

Machine Name: Devvortex Difficulty: Easy OS: Linux Challenges: vHost-busting, CVEs, SSTI Beginning start with Nmap scan. For scan, we use ‘-sCV’ flag to run defult scripts…

Read more →

Unveiling Vulnerabilities with CVEMap: Navigating the Cybersecurity Jungle

Feb 2, 2024 Sakibul Ali Khan
Cloud Security CVE Hacking Tools
Unveiling Vulnerabilities with CVEMap: Navigating the Cybersecurity Jungle

In the ever-evolving world of cybersecurity, the rise in reported Common Vulnerabilities and Exposures (CVEs) poses a significant challenge for security professionals. The sheer volume…

Read more →

The Dirty Pipe Vulnerability On Linux

Mar 18, 2022 Sakibul Ali Khan
CVE Cyber Security Linux Linux Privilege Escalations Pentesting
The Dirty Pipe Vulnerability On Linux

Hi, folks. I wanna talk about CVE-2022–0847. & it's called Dirty pipe vulnerability. This is a vulnerability in the Linux kernel since 5.8 which allows overwriting…

Read more →

Sakibul Ali Khan • © 2024 • Offens!ve Blogs • Cookies • Privacy

Cookies
To enhance your experience on this website, we use cookies for analytics and performance purposes. Cookie Policy