Offens!ve Blogs - Sakibul Ali Khan
  • Home
  • CTF Writeups
    • HackTheBox
    • TryHackMe
    • Hackviser
    • CTFtime
  • About
  • Resume
  • Contact

Post for: #Web Security (12 Posts)

Cybersecurity Playground: Installing OWASP Juice Shop on Ubuntu with Docker – A Step-by-Step Guide

Feb 11, 2024 Sakibul Ali Khan
CVE Docker Home Labs Pentesting Web Security
Cybersecurity Playground: Installing OWASP Juice Shop on Ubuntu with Docker – A Step-by-Step Guide

In the realm of cybersecurity education and training, practical hands-on experience is invaluable. Recognizing this need, OWASP (Open Web Application Security Project) introduced the Juice…

Read more →

Capture TryHackMe Writeup

Aug 27, 2023 Sakibul Ali Khan
CTF Writeups Hacking Tools Offensive Programming Pentesting Python TryHackMe Web Security
Capture TryHackMe Writeup

SecureSolaCoders has once again developed a web application. They were tired of hackers enumerating and exploiting their previous login form. They thought a Web Application…

Read more →

Templated — HTB Web Challenge Writeup

Apr 29, 2023 Sakibul Ali Khan
CTF Writeups HackTheBox Pentesting Web Security
Templated — HTB Web Challenge Writeup

CHALLENGE DESCRIPTION First Start Instance and then you are provided with an web address in the form of <ip>:<port>. Copy it and open it in another tab or…

Read more →

Phonebook — HTB Web Challenge Writeup

Apr 27, 2023 Sakibul Ali Khan
CTF Writeups HackTheBox Pentesting Web Security
Phonebook — HTB Web Challenge Writeup

CHALLENGE DESCRIPTION Who is lucky enough to be included in the phonebook? In the beginning, we first visit the web page and got a login…

Read more →

TakeOver TryHackMe Writeup

Mar 11, 2023 Sakibul Ali Khan
CTF Writeups Pentesting Subdomain Recon TryHackMe Web Security
TakeOver TryHackMe Writeup

Recently blackhat hackers approached us saying they could takeover and are asking us for a big ransom. Please help us to find what they can…

Read more →

TryHackMe | MD2PDF | CTF Writeup

Feb 1, 2023 Sakibul Ali Khan
CTF Writeups TryHackMe Web Security

MD2PDF 🚀 TopTierConversions LTD is proud to present its latest product launch. This easy-to-use utility converts markdown files to PDF and is totally secure! Right…? Difficulty…

Read more →
Next →

Sakibul Ali Khan • © 2024 • Offens!ve Blogs • Cookies • Privacy

Cookies
To enhance your experience on this website, we use cookies for analytics and performance purposes. Cookie Policy