Open in app

Sign In

Write

Sign In

Akash c
Akash c

62 Followers

Home

About

Mar 2

Bypass SSL Pinning on Flutter iOS App Using Frida and OpenVPN

Flutter is an open-source mobile app development framework created by Google, that enables developers to create natively compiled, high-performance mobile, web, and desktop applications from a single codebase. Flutter uses a reactive programming model based on the Dart programming language. Flutter apps use a native library called libflutter.so. That handles…

Pentesting

5 min read

Bypass SSL Pinning on Flutter iOS App Using Frida and OpenVPN
Bypass SSL Pinning on Flutter iOS App Using Frida and OpenVPN
Pentesting

5 min read


Jan 29

Blind XSS To SSRF

During bug hunting in a private bug bounty program, I came across a feature within the application that allowed for the generation of PDF documents. Since the user input was reflected in the generated PDF documents, I decided to try injecting HTML and XSS payloads. I used a well-known tool…

Bug Bounty

2 min read

Blind XSS To SSRF
Blind XSS To SSRF
Bug Bounty

2 min read


Jan 28

Bypassing account lockout through password reset functionality

During a recent penetration testing engagement, I discovered a vulnerability in the login page of a web application. Specifically, I found that after five unsuccessful login attempts, the account would become locked. However, I discovered that by sending a post request to the forgot password page with the email address…

Vapt

2 min read

Vapt

2 min read


Apr 22, 2021

Attack | Defense — Pivoting II Walkthrough

Network Topology We have a switch between us and the first target. Followed by another switch between target A and target B. Enumeration I start with the nmap scan to get an idea of what might be open on this subnet. Command: nmap -p- 192.141.250.2 Results:

2 min read

Attack | Defense — Pivoting II Walkthrough
Attack | Defense — Pivoting II Walkthrough

2 min read


Apr 22, 2021

Common ports enumeration and exploitation technique

To determine the version of FTP running on a target system, there are a few methods that can be used. One option is to use the nmap tool to scan the target system and identify the version of FTP running. Another option is to establish a connection to the FTP…

2 min read

2 min read


Apr 10, 2021

Reflected Cross-site scripting in Triconsole Datepicker Calendar (CVE-2021–27330)

Risk: Medium CVSSv3: 5.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C] [PCI] CVE-ID: CVE-2021–27330 CWE-ID: CWE-79 — Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) Vulnerable software version: Datepicker Calendar < 3.76 Exploit DB: https://www.exploit-db.com/exploits/49597 Google Dork: inurl:/calendar/calendar_form.php Mitigation: Install updates from the vendor’s website.

2 min read

Reflected Cross-site scripting in Triconsole Datepicker Calendar (CVE-2021–27330)
Reflected Cross-site scripting in Triconsole Datepicker Calendar (CVE-2021–27330)

2 min read


Nov 19, 2018

Hack The Box Jerry Write-Up

Enumeration

Hacking

2 min read

Hack The Box Jerry Write-Up
Hack The Box Jerry Write-Up
Hacking

2 min read


Aug 25, 2018

Celestial Hack The Box Write-Up

Enumeration Nmap Nmap reveals that port number 3000 is open and it is using Node.js Express framework. Let’s visit port number 3000 in web browser.

Hackthebox

2 min read

Celestial Hack The Box Write-Up
Celestial Hack The Box Write-Up
Hackthebox

2 min read


Oct 13, 2017

2 Factor Authentication Bypass on Appcelerator

Weakness:Web Parameter Tampering Two Factor Authentication, also known as 2FA is an extra layer of security that is known as “multi factor authentication” that requires not only a password and username but also something that only, and only, that user has on them,Using a Two Factor Authentication process can help…

Security

2 min read

Security

2 min read


Jul 31, 2017

SMTP User Enumeration

SMTP stands for Simple Mail Transfer Protocol is a TCP/IP protocol for sending E-mail messages between servers.SMTP usually is implemented to operate over Internet port 25. Nmap (Network Mapper) is the most popular port scanner which is designed to probe a server or host for open ports. The following are…

Smtp

2 min read

SMTP User Enumeration
SMTP User Enumeration
Smtp

2 min read

Akash c

Akash c

62 Followers

Self-learner |Bug Hunter|

Following
  • Armaan Pathan

    Armaan Pathan

  • Mario

    Mario

  • d0nut

    d0nut

  • Anant Shrivastava

    Anant Shrivastava

  • Ryan Hausknecht

    Ryan Hausknecht

See all (20)

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech

Teams