# Twtxt is an open, distributed microblogging platform that # uses human-readable text files, common transport protocols, # and free software. # # Learn more about twtxt at https://github.com/buckket/twtxt # # This is an automated Yarn.social feed running feeds v0.1.0@2b75e86 # Learn more about Yarn.social at https://yarn.social # # nick = infosec-write-ups-medium # url = https://feeds.twtxt.net/infosec-write-ups-medium/twtxt.txt # source = https://infosecwriteups.com/feed # avatar = https://feeds.twtxt.net/infosec-write-ups-medium/avatar.png#g7lgdrxj7kzxpnt5cnipgwwla267fo37sbahua7sc7vx6z6d6bdq # description = # updated_at = 2022-05-27T09:13:08Z # 2022-04-13T12:54:52Z **Heap Exploitation for Homo sapiens.** ⌘ [Read more](https://infosecwriteups.com/heap-exploitation-for-homo-sapiens-f166cd6a59fe?source=rss----7b722bfd1b8d---4) 2022-04-13T12:54:25Z **Arming the Use-After-Free()** ⌘ [Read more](https://infosecwriteups.com/arming-the-use-after-free-bc174a26c5f4?source=rss----7b722bfd1b8d---4) 2022-04-13T12:53:18Z **ROP Chains on ARM** ⌘ [Read more](https://infosecwriteups.com/rop-chains-on-arm-3f087a95381e?source=rss----7b722bfd1b8d---4) 2022-04-13T12:52:42Z **Integer Overflows in ARM** ⌘ [Read more](https://infosecwriteups.com/integer-overflows-in-arm-b4e650d072d4?source=rss----7b722bfd1b8d---4) 2022-04-13T12:51:32Z **Invoking mprotect() using ROP Chains in ARM** ⌘ [Read more](https://infosecwriteups.com/invoking-mprotect-using-rop-chains-in-arm-d737bea2a9bb?source=rss----7b722bfd1b8d---4) 2022-04-13T12:47:30Z **500$ Bug: Sensitive Data Exposure to Broken Access Control leads, How I able to take over any…** ⌘ [Read more](https://infosecwriteups.com/500-bug-sensitive-data-exposure-to-broken-access-control-leads-how-i-able-to-take-over-any-33658f16e265?source=rss----7b722bfd1b8d---4) 2022-04-13T12:47:04Z **P1 Vulnerability: How I chained Logical-Error to Account-Takeover Vulnerability ‍that No-One…** ⌘ [Read more](https://infosecwriteups.com/p1-vulnerability-how-i-chained-logical-error-to-account-takeover-vulnerability-that-no-one-59aa88a9cae8?source=rss----7b722bfd1b8d---4) 2022-04-13T08:21:05Z **How hackers impersonate email-id’s : Email Spoofing and Phishing Attacks** ⌘ [Read more](https://infosecwriteups.com/how-hackers-impersonate-email-ids-email-spoofing-and-phishing-attacks-a215fcf9341b?source=rss----7b722bfd1b8d---4) 2022-04-13T07:20:01Z **How a YouTube Video lead to pwning a web application via SQL Injection worth $4324 bounty** ⌘ [Read more](https://infosecwriteups.com/how-a-youtube-video-lead-to-pwning-a-web-application-via-sql-injection-worth-4324-bounty-285f0a9b9f6c?source=rss----7b722bfd1b8d---4) 2022-04-13T07:19:50Z **Android Pentesting Setup On Macbook M1** ⌘ [Read more](https://infosecwriteups.com/android-pentesting-setup-on-macbook-m1-d2f1f0a8db4b?source=rss----7b722bfd1b8d---4) 2022-04-14T09:47:09Z **BITB (browser in the browser)Attack** ⌘ [Read more](https://infosecwriteups.com/bitb-browser-in-the-browser-attack-e2008c405701?source=rss----7b722bfd1b8d---4) 2022-04-14T09:46:47Z **Develop Bluetooth Apps | Fundamentals, Tools & Coding** ⌘ [Read more](https://infosecwriteups.com/develop-bluetooth-apps-fundamentals-tools-coding-4a08922a7cd6?source=rss----7b722bfd1b8d---4) 2022-04-14T10:48:46Z **Bypass Rate Limit — A blank space leads to this random encounter!** ⌘ [Read more](https://infosecwriteups.com/bypass-rate-limit-a-blank-space-leads-to-this-random-encounter-e18e72fbf228?source=rss----7b722bfd1b8d---4) 2022-04-14T12:50:58Z **Serialization&Deserialization Attacks** ⌘ [Read more](https://infosecwriteups.com/serialization-deserialization-attacks-on-php-d5fb02e29248?source=rss----7b722bfd1b8d---4) 2022-04-17T20:37:21Z **THM Writeup: VulnNet Roasted** ⌘ [Read more](https://infosecwriteups.com/thm-writeup-vulnnet-roasted-8f4e18314ca7?source=rss----7b722bfd1b8d---4) 2022-04-17T20:37:15Z **Devzat from HackTheBox — Detailed Walkthrough** ⌘ [Read more](https://infosecwriteups.com/devzat-from-hackthebox-detailed-walkthrough-46f39b25fa82?source=rss----7b722bfd1b8d---4) 2022-04-17T20:35:55Z **Tech_Supp0rt: 1 (Tryhackme)** ⌘ [Read more](https://infosecwriteups.com/tech-supp0rt-1-tryhackme-59896cbb9957?source=rss----7b722bfd1b8d---4) 2022-04-17T21:37:17Z **TryHackMe writeup: Bebop** ⌘ [Read more](https://infosecwriteups.com/tryhackme-writeup-bebop-ed290135d7e2?source=rss----7b722bfd1b8d---4) 2022-04-18T12:47:57Z **How Mobile Operators should Thousands of Dollars because of SMS Malware.** ⌘ [Read more](https://infosecwriteups.com/how-mobile-operators-should-thousands-of-dollars-because-of-sms-malware-2a4d7ac1e3a2?source=rss----7b722bfd1b8d---4) 2022-04-20T10:23:00Z **$1000: How I could have Hack any account and become a billionaire overnightTop Crypto-Trading….** ⌘ [Read more](https://infosecwriteups.com/1000-how-i-could-have-hack-any-account-and-become-a-billionaire-overnight-top-crypto-trading-ff0e25b6013c?source=rss----7b722bfd1b8d---4) 2022-04-20T10:22:53Z **Create Bind and Reverse Shells using Netcat** ⌘ [Read more](https://infosecwriteups.com/create-bind-and-reverse-shells-using-netcat-c53b23df8059?source=rss----7b722bfd1b8d---4) 2022-04-20T11:27:00Z **Burp Suite Extensions for Web Hunting**
[![](https://cdn-images-1.medium.com/max/600/1*FhcCd_K_IiFpaoQIy6C66w.png)](https://infosecwriteups.com/burp-suite-extensions-for-web-hunting-44ffc3b655aa?source=rss----7b722bfd1b8d---4)

Introduction

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/burp-suite-extensions-for-web-hunting-44ffc3b655aa?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/burp-suite-extensions-for-web-hunting-44ffc3b655aa?source=rss----7b722bfd1b8d---4) 2022-04-22T11:06:35Z **A Facebook Bug that Disclosed Unused Custom Thumbnails of Any Facebook Page’s Public Videos** ⌘ [Read more](https://infosecwriteups.com/a-facebook-bug-that-disclosed-unused-custom-thumbnails-of-any-facebook-pages-public-videos-6414dc1f7adb?source=rss----7b722bfd1b8d---4) 2022-04-22T12:06:09Z **Pythonic Malware Part-2: Reversing Python Executables**
[![](https://cdn-images-1.medium.com/max/2600/0*RqfyqDbuA5dzxWp-)](https://infosecwriteups.com/pythonic-malware-part-2-reversing-python-executables-1b197bd023ca?source=rss----7b722bfd1b8d---4)

In Pythonic Malware Part-1, I demonstrated how Python executables can be used to bypass Windows Defender and successfully launch…

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com ... ⌘ [Read more](https://infosecwriteups.com/pythonic-malware-part-2-reversing-python-executables-1b197bd023ca?source=rss----7b722bfd1b8d---4) 2022-04-22T13:06:06Z **How I Bypass 2FA while Resetting Password**
[![](https://cdn-images-1.medium.com/max/725/1*tb1iUKE5DjTJiAz1L8sdkA.png)](https://infosecwriteups.com/how-i-bypass-2fa-while-resetting-password-3f73bf665728?source=rss----7b722bfd1b8d---4)

It was a private program on “Hackerone” , I had set target in my mind that I have to bypass 2fa, so I checked every method to bypass “Two…

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/how-i-bypass-2f ... ⌘ [Read more](https://infosecwriteups.com/how-i-bypass-2fa-while-resetting-password-3f73bf665728?source=rss----7b722bfd1b8d---4) 2022-04-24T08:09:13Z **How to perform a basic SQL Injection Attack? — Ethical Hacking** ⌘ [Read more](https://infosecwriteups.com/how-to-perform-a-basic-sql-injection-attack-ethical-hacking-f59e5ccbe51f?source=rss----7b722bfd1b8d---4) 2022-04-24T21:53:58Z **THM: Raz0rBlack** ⌘ [Read more](https://infosecwriteups.com/thm-raz0rblack-b368631c38a5?source=rss----7b722bfd1b8d---4) 2022-04-24T22:57:33Z **Secret from HackTheBox — Detailed Walkthrough** ⌘ [Read more](https://infosecwriteups.com/secret-from-hackthebox-detailed-walkthrough-d256fb39a910?source=rss----7b722bfd1b8d---4) 2022-04-26T15:58:35Z **Tryhackme: Anonymous** ⌘ [Read more](https://infosecwriteups.com/tryhackme-anonymous-d7d5b6d14478?source=rss----7b722bfd1b8d---4) 2022-04-26T15:57:31Z **Tryhackme: AgentSudo** ⌘ [Read more](https://infosecwriteups.com/tryhackme-agentsudo-fcc701caeae3?source=rss----7b722bfd1b8d---4) 2022-04-26T17:03:25Z **Advanced Docker Security Part II**
[![](https://cdn-images-1.medium.com/max/750/1*yRcI2Y7WBKbSTsEuqVLPyg.jpeg)](https://infosecwriteups.com/advanced-docker-security-part-ii-4a6994f0c328?source=rss----7b722bfd1b8d---4)

Introduction

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/advanced-docker-security-part-ii-4a6994f0c328?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/advanced-docker-security-part-ii-4a6994f0c328?source=rss----7b722bfd1b8d---4) 2022-04-27T09:27:33Z **Using PGP to enhance security and non-repudiation of terraform ops** ⌘ [Read more](https://infosecwriteups.com/using-pgp-to-enhance-security-and-non-repudiation-of-terraform-ops-93c0b4bb209f?source=rss----7b722bfd1b8d---4) 2022-04-28T12:24:13Z **Hacking IPMI and Zabbix in HackTheBox — Shibboleth** ⌘ [Read more](https://infosecwriteups.com/hacking-ipmi-and-zabbix-in-hackthebox-shibboleth-e48c4f235faf?source=rss----7b722bfd1b8d---4) 2022-04-28T13:27:35Z **PicoCTF 2022 Web Exploitation** ⌘ [Read more](https://infosecwriteups.com/picoctf-2022-web-exploitation-558673a65f79?source=rss----7b722bfd1b8d---4) 2022-05-01T14:31:52Z **NahamCon CTF 2022 Write-up: Click Me! Android challenge** ⌘ [Read more](https://infosecwriteups.com/nahamcon-ctf-2022-write-up-click-me-android-challenge-63ccba7cb663?source=rss----7b722bfd1b8d---4) 2022-05-01T14:31:40Z **TryHackMe — Content Discovery** ⌘ [Read more](https://infosecwriteups.com/tryhackme-content-discovery-ade077cf7437?source=rss----7b722bfd1b8d---4) 2022-05-01T15:38:25Z **Vulnerabilities that shook the internet**
[![](https://cdn-images-1.medium.com/max/1920/1*V6k1ntnSRUjmG6aWTL8EFA.jpeg)](https://infosecwriteups.com/vulnerabilities-that-shook-the-internet-4cb82a22d3ff?source=rss----7b722bfd1b8d---4)

Introduction

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/vulnerabilities-that-shook-the-internet-4cb82a22d3ff?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/vulnerabilities-that-shook-the-internet-4cb82a22d3ff?source=rss----7b722bfd1b8d---4) 2022-05-03T13:51:52Z **THM Writeup: Ra** ⌘ [Read more](https://infosecwriteups.com/thm-writeup-ra-7e276f05700?source=rss----7b722bfd1b8d---4) 2022-05-03T14:57:41Z **Shibboleth from HackTheBox — Detailed Walkthrough** ⌘ [Read more](https://infosecwriteups.com/shibboleth-from-hackthebox-detailed-walkthrough-97c7055cb94d?source=rss----7b722bfd1b8d---4) 2022-05-03T15:57:42Z **The ABCs of Kerberoasting**
[![](https://cdn-images-1.medium.com/max/2600/0*qnhxgfd5CAtfeUpS)](https://infosecwriteups.com/the-abcs-of-kerberoasting-4b192e6a9fb4?source=rss----7b722bfd1b8d---4)

Introduction

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/the-abcs-of-kerberoasting-4b192e6a9fb4?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/the-abcs-of-kerberoasting-4b192e6a9fb4?source=rss----7b722bfd1b8d---4) 2022-05-04T13:01:27Z **Rate Limiting attack bypassing invisible captcha** ⌘ [Read more](https://infosecwriteups.com/rate-limiting-attack-bypassing-invisible-captcha-a6e800903c5f?source=rss----7b722bfd1b8d---4) 2022-05-04T14:03:33Z **NahamCon 2022 CTF Write-up: “No Space Between Us” Challenge** ⌘ [Read more](https://infosecwriteups.com/nahamcon-2022-ctf-write-up-no-space-between-us-challenge-887965280f77?source=rss----7b722bfd1b8d---4) 2022-05-06T05:31:48Z **Clique Writeup — ångstromCTF 2022** ⌘ [Read more](https://infosecwriteups.com/clique-writeup-%C3%A5ngstromctf-2022-e7ae871eaa0e?source=rss----7b722bfd1b8d---4) 2022-05-06T06:37:15Z **TryHackMe writeup: Atlas** ⌘ [Read more](https://infosecwriteups.com/tryhackme-writeup-atlas-c3dff235d109?source=rss----7b722bfd1b8d---4) 2022-05-06T07:38:39Z **Backdoor from HackTheBox — Detailed Walkthrough** ⌘ [Read more](https://infosecwriteups.com/backdoor-from-hackthebox-detailed-walkthrough-93d238979397?source=rss----7b722bfd1b8d---4) 2022-05-07T20:49:40Z **Shellcode Analysis** ⌘ [Read more](https://infosecwriteups.com/shellcode-analysis-313bf4ca4dec?source=rss----7b722bfd1b8d---4) 2022-05-07T20:49:29Z **I Secured More Than 10 Million User's Data on the Kerala Government Website Maintained by NIC.** ⌘ [Read more](https://infosecwriteups.com/i-secured-more-than-10-million-users-data-on-the-kerala-government-website-maintained-by-nic-fb7d5a9f156b?source=rss----7b722bfd1b8d---4) 2022-05-07T20:49:04Z **C Language for Hackers & Beyond! 0x01** ⌘ [Read more](https://infosecwriteups.com/c-language-for-hackers-beyond-0x01-23bdb00e53f2?source=rss----7b722bfd1b8d---4) 2022-05-07T20:48:32Z **India’s Biggest Hack — 1100+ Security bugs in Indian Government Websites and Servers compromised** ⌘ [Read more](https://infosecwriteups.com/indias-biggest-hack-1100-security-bugs-in-indian-government-websites-and-servers-compromised-1f10a4c0a631?source=rss----7b722bfd1b8d---4) 2022-05-07T21:52:39Z **TryHackMe — Nessus** ⌘ [Read more](https://infosecwriteups.com/tryhackme-nessus-3bcd7a04e484?source=rss----7b722bfd1b8d---4) 2022-05-07T22:52:59Z **What caused Psychic Signatures Vulnerability (CVE-2022–21449)?**
[![](https://cdn-images-1.medium.com/max/2600/0*FgNC8xUGciscl1Zp)](https://infosecwriteups.com/what-caused-psychic-signatures-vulnerability-cve-2022-21449-60542811eac2?source=rss----7b722bfd1b8d---4)

Introduction

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/what-caused-psychic-signatures-vulnerability-cve-2022-21449-60542811eac2?source=rss----7b722b ... ⌘ [Read more](https://infosecwriteups.com/what-caused-psychic-signatures-vulnerability-cve-2022-21449-60542811eac2?source=rss----7b722bfd1b8d---4) 2022-05-09T13:56:05Z **THM Writeup: Ra 2** ⌘ [Read more](https://infosecwriteups.com/thm-writeup-ra-2-ed3de7c719a8?source=rss----7b722bfd1b8d---4) 2022-05-10T16:14:13Z **Common C Vulnerabilities**
[![](https://cdn-images-1.medium.com/max/2600/0*0KiOvYYHbaIQAxdX)](https://infosecwriteups.com/common-c-vulnerabilities-b84777e071b9?source=rss----7b722bfd1b8d---4)

Introduction

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/common-c-vulnerabilities-b84777e071b9?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/common-c-vulnerabilities-b84777e071b9?source=rss----7b722bfd1b8d---4) 2022-05-11T10:45:37Z **PWN101 Walkthrough | TryHackMe** ⌘ [Read more](https://infosecwriteups.com/pwn101-walkthrough-tryhackme-d34b4236b2a0?source=rss----7b722bfd1b8d---4) 2022-05-11T10:45:30Z **Cryptography essential for H4CK3R and CTF player 0x1(encoding).** ⌘ [Read more](https://infosecwriteups.com/cryptography-essential-for-h4ck3r-and-ctf-player-0x1-encoding-b638ab5821a9?source=rss----7b722bfd1b8d---4) 2022-05-11T11:47:36Z **11 Essential Tools for Java Developers** ⌘ [Read more](https://infosecwriteups.com/11-essential-tools-for-java-developers-725228f41234?source=rss----7b722bfd1b8d---4) 2022-05-12T10:47:44Z **Api endpoint- Revealed Transaction Details of about Millions of users** ⌘ [Read more](https://infosecwriteups.com/api-endpoint-revealed-transaction-details-of-about-millions-of-users-9d5a5324547f?source=rss----7b722bfd1b8d---4) 2022-05-16T09:47:02Z **Module-1 | Introduction -Pentesting & Bypassing AWS/Azure/GCP Cloud WAF Fun & Profit** ⌘ [Read more](https://infosecwriteups.com/module-1-introduction-pentesting-bypassing-cloud-waf-fun-profit-75f315951aa8?source=rss----7b722bfd1b8d---4) 2022-05-17T07:35:47Z **Create Your Ultimate Bug Bounty Automation Without Nerdy Bash Skills (Part 3)** ⌘ [Read more](https://infosecwriteups.com/create-your-ultimate-bug-bounty-automation-without-nerdy-bash-skills-part-3-7ee2b353a781?source=rss----7b722bfd1b8d---4) 2022-05-17T07:35:40Z **Create Your Ultimate Bug Bounty Automation Without Nerdy Bash Skills (Part 2)** ⌘ [Read more](https://infosecwriteups.com/create-your-ultimate-bug-bounty-automation-without-nerdy-bash-skills-part-2-c8cd72018922?source=rss----7b722bfd1b8d---4) 2022-05-17T07:35:28Z **What is SSH and How to use it? | With Examples** ⌘ [Read more](https://infosecwriteups.com/what-is-ssh-and-how-to-use-it-with-examples-578c72ff32b0?source=rss----7b722bfd1b8d---4) 2022-05-17T07:35:19Z **Module-2 | Introduction -Pentesting & Bypassing AWS/Azure/GCP Cloud WAF Fun & Profit** ⌘ [Read more](https://infosecwriteups.com/module-2-introduction-pentesting-bypassing-aws-azure-gcp-cloud-waf-fun-profit-cfcfd55454f6?source=rss----7b722bfd1b8d---4) 2022-05-17T07:35:12Z **This is how my Windows 10 Hacked! and how i overcome it (Remove a Trojan-Horse from affected PC).** ⌘ [Read more](https://infosecwriteups.com/this-is-how-my-windows-10-hacked-and-how-i-overcome-it-remove-a-trojan-horse-from-affected-pc-9cb5c90df26d?source=rss----7b722bfd1b8d---4) 2022-05-17T07:34:40Z **Create Your Ultimate Bug Bounty Automation Without Nerdy Bash Skills (Part 1)** ⌘ [Read more](https://infosecwriteups.com/create-your-ultimate-bug-bounty-automation-without-nerdy-bash-skills-part-1-a78c2b109731?source=rss----7b722bfd1b8d---4) 2022-05-17T08:37:06Z **Bypassing WAF to Weaponize a Stored XSS** ⌘ [Read more](https://infosecwriteups.com/bypassing-waf-to-weaponize-a-stored-xss-ff9963c421ee?source=rss----7b722bfd1b8d---4) 2022-05-18T08:00:02Z **The Basics of Subdomain Takeovers** ⌘ [Read more](https://infosecwriteups.com/the-basics-of-subdomain-takeovers-a0bbd4c84a4?source=rss----7b722bfd1b8d---4) 2022-05-19T08:42:44Z **Active Directory Overview** ⌘ [Read more](https://infosecwriteups.com/active-directory-overview-98692e1b0233?source=rss----7b722bfd1b8d---4) 2022-05-19T08:42:25Z **Unicode from HackTheBox — Detailed Walkthrough** ⌘ [Read more](https://infosecwriteups.com/unicode-from-hackthebox-detailed-walkthrough-5da3481816de?source=rss----7b722bfd1b8d---4) 2022-05-20T07:30:09Z **Cyber Apocalypse CTF 2022 — Web — Intergalactic Post Write-up** ⌘ [Read more](https://infosecwriteups.com/cyber-apocalypse-ctf-2022-web-intergalactic-post-write-up-9f2b1acc5386?source=rss----7b722bfd1b8d---4) 2022-05-20T07:30:04Z **Cyber Apocalypse CTF 2022 — Web — Amidst Us Write-up** ⌘ [Read more](https://infosecwriteups.com/cyber-apocalypse-ctf-2022-web-amidst-us-write-up-a6864e23c3b9?source=rss----7b722bfd1b8d---4) 2022-05-20T07:29:59Z **Cyber Apocalypse CTF 2022 — Misc — Compressor Write-up (easy way)** ⌘ [Read more](https://infosecwriteups.com/cyber-apocalypse-ctf-2022-misc-compressor-write-up-easy-way-de9efcccd6af?source=rss----7b722bfd1b8d---4) 2022-05-20T07:29:55Z **Cyber Apocalypse CTF 2022 — Web — Kryptos Support Write-up** ⌘ [Read more](https://infosecwriteups.com/cyber-apocalypse-ctf-2022-web-kryptos-support-write-up-2cf5057c4161?source=rss----7b722bfd1b8d---4) 2022-05-20T07:29:36Z **Cyber Apocalypse CTF 2022 — Intergalactic Chase Write up** ⌘ [Read more](https://infosecwriteups.com/cyber-apocalypse-ctf-2022-intergalactic-chase-write-up-6d2e89b1633e?source=rss----7b722bfd1b8d---4) 2022-05-20T08:31:16Z **Implementing Security in SDLC**
[![](https://cdn-images-1.medium.com/max/1400/0*WgbwcIcQFGpwkF8j)](https://infosecwriteups.com/implementing-security-in-sdlc-631ff4fd5451?source=rss----7b722bfd1b8d---4)

Introduction

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/implementing-security-in-sdlc-631ff4fd5451?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/implementing-security-in-sdlc-631ff4fd5451?source=rss----7b722bfd1b8d---4) 2022-05-20T08:28:56Z **Wireless Penetration Testing (WPA-2 Cracking)** ⌘ [Read more](https://infosecwriteups.com/wireless-penetration-testing-wpa-2-cracking-9c925e51a873?source=rss----7b722bfd1b8d---4) 2022-05-22T09:05:45Z **OTP Bypass on Vahak.in** ⌘ [Read more](https://infosecwriteups.com/otp-bypass-on-vahak-in-f4931e195697?source=rss----7b722bfd1b8d---4) 2022-05-22T09:05:07Z **TryHackMe: Biblioteca** ⌘ [Read more](https://infosecwriteups.com/tryhackme-biblioteca-c56be949564c?source=rss----7b722bfd1b8d---4) 2022-05-24T07:51:18Z **Cybersecurity & Application Attacks**
[![](https://cdn-images-1.medium.com/max/2600/1*jVeAyZy_4ryg0MG8XjPilw.jpeg)](https://infosecwriteups.com/objective-1-3-application-attacks-3f36896715fd?source=rss----7b722bfd1b8d---4)

Buffer Overflow and XSS Cross-site Scripting attacks for SY0–601

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/objective-1-3-application-attacks-3f36896715fd?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/objective-1-3-application-attacks-3f36896715fd?source=rss----7b722bfd1b8d---4) 2022-05-24T08:57:21Z **How I Found a company’s internal S3 Bucket with 41k Files** ⌘ [Read more](https://infosecwriteups.com/how-i-found-a-companys-internal-s3-bucket-with-41k-files-94b453e588b5?source=rss----7b722bfd1b8d---4) 2022-05-25T06:54:10Z **Antivirus Evasion — Part 1** ⌘ [Read more](https://infosecwriteups.com/antivirus-evasion-26a30f072f76?source=rss----7b722bfd1b8d---4) 2022-05-25T06:51:50Z **Hacking Web3: Introduction and How to Start** ⌘ [Read more](https://infosecwriteups.com/hacking-web3-introduction-and-how-to-start-88ae2c51f3ec?source=rss----7b722bfd1b8d---4) 2022-05-25T06:51:34Z **Kerberos Authentication in Active Directory** ⌘ [Read more](https://infosecwriteups.com/kerberos-authentication-in-active-directory-2dc4af232f65?source=rss----7b722bfd1b8d---4) 2022-05-25T07:52:39Z **Nunchucks from HackTheBox — Detailed Walkthrough** ⌘ [Read more](https://infosecwriteups.com/nunchucks-from-hackthebox-detailed-walkthrough-c09ba0f276fa?source=rss----7b722bfd1b8d---4) 2022-05-25T08:53:58Z **TryHackMe writeup: HackPark** ⌘ [Read more](https://infosecwriteups.com/tryhackme-writeup-hackpark-bd9c075c5262?source=rss----7b722bfd1b8d---4) 2022-05-25T09:53:21Z **Approaching CTF OSINT Challenges — Learn by Example** ⌘ [Read more](https://infosecwriteups.com/approaching-ctf-osint-challenges-learn-by-example-b92be1dddc8d?source=rss----7b722bfd1b8d---4) 2022-05-25T10:52:35Z **Learning Linux & InfoSec Principles Using OverTheWire’s Bandit — Part 4** ⌘ [Read more](https://infosecwriteups.com/learning-linux-infosec-principles-using-overthewires-bandit-part-4-a202c2e44843?source=rss----7b722bfd1b8d---4) 2022-05-26T05:54:22Z **Secure Code Review -1 | Cheat sheet For Security Vulnerability In Python — Injection Flaws**
Based on OWASP Top-10 Vulnerabilities. This time we are looking for secure coding bugs related to Injection Flaws

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/secure-code-review-1-cheat-sheet-for-security-vulnerability-in-python-injection-flaws-15c93b9d754f?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/secure-code-review-1-cheat-sheet-for-security-vulnerability-in-python-injection-flaws-15c93b9d754f?source=rss----7b722bfd1b8d---4) 2022-05-26T05:54:16Z **Module-2 | Introduction -Pentesting & Bypassing AWS/Azure/GCP Cloud WAF Fun & Profit**
[![](https://cdn-images-1.medium.com/max/1290/1*-rZYQ4hufBSXDednAQ3XqQ.png)](https://infosecwriteups.com/module-2-introduction-pentesting-bypassing-aws-azure-gcp-cloud-waf-fun-profit-9c87b6276fe7?source=rss----7b722bfd1b8d---4)

Q. What is Core Rule Set & why it is utilized by all the cloud WAFs?
A. We will try to understand more about ... ⌘ [Read more](https://infosecwriteups.com/module-2-introduction-pentesting-bypassing-aws-azure-gcp-cloud-waf-fun-profit-9c87b6276fe7?source=rss----7b722bfd1b8d---4) 2022-05-26T05:54:07Z **Module-3 | Introduction -Pentesting & Bypassing AWS/Azure/GCP Cloud WAF Fun & Profit**
[![](https://cdn-images-1.medium.com/max/1290/1*eulqyvUY36J18tEwCHskFA.png)](https://infosecwriteups.com/module-3-introduction-pentesting-bypassing-aws-azure-gcp-cloud-waf-fun-profit-6b38a836d78f?source=rss----7b722bfd1b8d---4)

1\. Setting up Vulnerable Application For AWS WAF

[Continue reading on InfoSec Write-ups »](https://infosecw ... ⌘ [Read more](https://infosecwriteups.com/module-3-introduction-pentesting-bypassing-aws-azure-gcp-cloud-waf-fun-profit-6b38a836d78f?source=rss----7b722bfd1b8d---4) 2022-05-26T20:38:18Z **Operational Methodologies of Cyber Terrorist Organization “Transparent Tribe”** ⌘ [Read more](https://infosecwriteups.com/operational-methodologies-of-cyber-terrorist-organization-transparent-tribe-3389bdc1db3e?source=rss----7b722bfd1b8d---4) 2022-05-26T20:38:07Z **Penetration Testing Benefits** ⌘ [Read more](https://infosecwriteups.com/penetration-testing-benefits-348aa3a168a3?source=rss----7b722bfd1b8d---4) 2022-05-26T20:37:54Z **How an Open Redirection Leads to an Account Takeover?** ⌘ [Read more](https://infosecwriteups.com/how-an-open-redirection-leads-to-an-account-takeover-73ea883055d1?source=rss----7b722bfd1b8d---4) 2022-05-27T09:02:36Z **Firewall Evasion Techniques using Nmap**
[![](https://cdn-images-1.medium.com/max/1400/0*nR0pYXwZKKMcsmR6)](https://infosecwriteups.com/firewall-evasion-techniques-using-nmap-523dd18b1b1c?source=rss----7b722bfd1b8d---4)

Introduction

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/firewall-evasion-techniques-using-nmap-523dd18b1b1c?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/firewall-evasion-techniques-using-nmap-523dd18b1b1c?source=rss----7b722bfd1b8d---4)