Ray CabargaThank You ForYour ServiceThe two laid down on the powdery white sand and rolled out of their sweaty gear leaving it in piles near the water. Scooting themselves…Aug 171
Aryan ShresthaTryHackMe — 0day Walkthrough0day created this room on the TryHackMe platform. The 0day machine is renowned for the Shell Shock vulnerability, notably CVE-2014–6278…Nov 14, 2023
Ray CabargaThe Ravings of Uncle ReemusJimmy: OW! You hurt me! I’m telling dad! DAD!… DADDY!…Aug 4Aug 4
Hariharan@Blog:~$Shocker — HackTheBox (HTB)Shellshock Vulnerability and Script ExplainedAug 28, 2023Aug 28, 2023
Ray CabargaThank You ForYour ServiceThe two laid down on the powdery white sand and rolled out of their sweaty gear leaving it in piles near the water. Scooting themselves…Aug 171
Aryan ShresthaTryHackMe — 0day Walkthrough0day created this room on the TryHackMe platform. The 0day machine is renowned for the Shell Shock vulnerability, notably CVE-2014–6278…Nov 14, 2023
d3adw0kProving Grounds Walkthrough: SumoA system with outdated Apache, identified Shellshock vulnerability, used Metasploit, leveraged dirtycow exploit, gained root via SSHJan 13
Nerd HazardMatt Helsigner and a truth about PTSDI used to think that life is a video game, and it always stressed me out. How do I time my decisions so well that I maximize my output? As…May 17